├── CVEs ├── CVE-2019-9053.py ├── CVE-2020-1472 Cobalt.txt ├── CVE-2020-3187.py ├── CVE-2021-41773 Apache 2.4.49 ├── CVE-2021-44790.py ├── Dirty Pipe CVE-2022-0847 ├── Metabase_CVE-2021-41277 ├── OpenDreamBox 2.0.0 - Plugin WebAdmin RCE ├── WP Rest Api Disclosure of Usernames └── ms15-034.py ├── ManualsAndSoftware ├── 3 # AV.7z ├── Alias_for_MSF.7z ├── Anonymity for the paranoid.txt ├── Bookmark AnyDesk.txt ├── Changing the RDP port.txt ├── Cobalt manual with AD DC.txt ├── DUMP NTDS.txt ├── Disable Windows Defender (GUI).txt ├── FileBrower_figure-2.png ├── Gaining access to a server with Shadow Protect SPX (StorageCraft) backups.txt ├── HOW AND WHAT INFORMATION TO DOWNLOAD.txt ├── HOW TO DO SORTED ASSEMBLED AD!!!!.txt ├── HOW TO JUMP THROUGH SESSIONS WITH PAYLOAD.txt ├── HOW TO PING (NETWORKS).txt ├── INITIAL ACTIONS.txt ├── If you want to scan the whole grid in one sheet.txt ├── Installing metasploit on VPS.txt ├── Kerber-ATTACK.7z ├── LSASS DUMP.txt ├── List of TG forums, many interesting things.txt ├── MANUAL.txt ├── MANUALLY DISCONNECTING THE DEFENDER.txt ├── NetScan.txt ├── Operation of CVE-2020-1472 Zerologon in Cobalt Strike.txt ├── PENTEST SQL.txt ├── PROPOSED.txt ├── Personal safety.txt ├── ProxifierPE_using_proxychains_with_windows.zip ├── RDP NGROK.txt ├── README.MD ├── REVOCATIONS OF PRIVILEGES.txt ├── Replacing the sorted adfinder.txt ├── RouterScan.txt ├── Routerscan.7z ├── SMB AUTOBRUT.txt ├── SQL DUMP.txt ├── Script_for_sorted.7z ├── Site creation batikod.txt ├── TAKE-AD.7z ├── This is an armitage installation. it is placed on top of Metasploit.txt ├── Working script to create a VPS server for penetration testing from A to Z.txt ├── Workstation to work via Tor network.txt ├── ad_users.txt ├── alias.rc.txt ├── bloodhound_figure_1.png ├── domains.txt ├── elevation of rights (default).txt ├── enhancement-chain.7z ├── hunting admins, please review, very helpful!!!.txt ├── parameter to start the locker on linux versions.txt ├── rclone.7z └── rclone_original.zip ├── Pentest_Resources.md ├── Pentest_Toolkits.md ├── README.md ├── SCPA Phases ├── .obsidian │ ├── app.json │ ├── appearance.json │ ├── core-plugins-migration.json │ ├── core-plugins.json │ ├── graph.json │ ├── hotkeys.json │ └── workspace.json └── Pentesting Phases │ ├── .obsidian │ ├── app.json │ ├── appearance.json │ ├── core-plugins-migration.json │ ├── core-plugins.json │ ├── hotkeys.json │ └── workspace.json │ ├── Command Line │ ├── Compilers │ │ ├── General.md │ │ ├── Linux.md │ │ └── Windows.md │ ├── Linux │ │ ├── Linux Commands References.md │ │ ├── Unix Shell │ │ │ ├── Basic Commands │ │ │ │ ├── 01 - Navigation and Exploration.md │ │ │ │ ├── 02 - File and Directory Manipulation.md │ │ │ │ ├── 03 - Text Editor.md │ │ │ │ ├── 04 - Viewing and Editing Files.md │ │ │ │ └── 05 - Process Manipulation.md │ │ │ ├── Networking │ │ │ │ ├── Firewall Rules │ │ │ │ │ ├── IPTables.md │ │ │ │ │ └── UncomplicatedFirewall (UFW).md │ │ │ │ └── IP Address.md │ │ │ ├── Regex │ │ │ │ ├── 01 - Charsets.md │ │ │ │ ├── 02 - Wildcards and optional characters.md │ │ │ │ ├── 03 - Metacharacters and repetitions.md │ │ │ │ └── 04 - Starts with or ends with groups and either or.md │ │ │ └── Terminal Multiplexer │ │ │ │ ├── Screen.md │ │ │ │ └── Tmux.md │ │ └── Use Cases │ │ │ ├── Base64.md │ │ │ └── Networking │ │ │ └── Basic.md │ └── Windows │ │ ├── Command Prompt │ │ ├── 01 - Navigation and Exploration.md │ │ ├── 02 - File and Directory Manipulation.md │ │ ├── 03 - Process Manipulation.md │ │ ├── 04 - Shortcut Program Path.md │ │ ├── 05 - Services.md │ │ └── Windows Command Prompt References.md │ │ └── Powershell │ │ ├── 01 - Navigation and Exploration.md │ │ ├── 02 - Process Manipulation.md │ │ ├── 03 - Alternate Data Streams.md │ │ ├── Use Cases │ │ ├── Base64.md │ │ └── Calculate Size.md │ │ └── Windows Powershell Cmdlet References.md │ ├── Command and Control │ ├── Cobalt Strike │ │ ├── Setup.md │ │ └── Usage.md │ ├── Covenant │ │ ├── Setup.md │ │ └── Usage.md │ ├── Empire │ │ ├── Core Commands.md │ │ ├── Interactive Shell.md │ │ ├── Plugins.md │ │ └── Setup.md │ ├── Havoc │ │ ├── Images │ │ │ ├── 01 - Qt5 Settings.png │ │ │ └── 02 - Qt5 Fonts Configuration.png │ │ ├── Setup.md │ │ └── Usage.md │ ├── Metasploit │ │ ├── Interactive Shell.md │ │ └── MSFConsole │ │ │ ├── Core Commands.md │ │ │ └── Database Commands.md │ ├── Pwncat │ │ ├── Setup.md │ │ └── Usage.md │ ├── Sliver │ │ ├── Core Commands.md │ │ └── Setup.md │ └── Webshells │ │ └── Weevely.md │ ├── Glossary │ └── DNS Records.md │ ├── Information Gathering │ ├── Active Fingerprinting │ │ ├── Active Enumeration References.md │ │ ├── Enumeration │ │ │ ├── DHCP.md │ │ │ ├── DNS.md │ │ │ ├── FTP.md │ │ │ ├── Finger.md │ │ │ ├── HTTP │ │ │ │ ├── 01 - Setup.md │ │ │ │ ├── 02 - Banner Grab.md │ │ │ │ ├── 03 - Robots.md │ │ │ │ ├── 04 - SSL Certificate.md │ │ │ │ ├── 05 - Detecting HTTP Methods.md │ │ │ │ ├── 06 - WAF Detection.md │ │ │ │ ├── 07 - Screenshots.md │ │ │ │ ├── 08 - Web Crawlers and Directory Bruteforce.md │ │ │ │ ├── 09 - WebDAV.md │ │ │ │ └── Tools │ │ │ │ │ ├── HTTPx.md │ │ │ │ │ ├── Metasploit.md │ │ │ │ │ ├── Nmap.md │ │ │ │ │ └── Sn1per.md │ │ │ ├── IMAP.md │ │ │ ├── IRC.md │ │ │ ├── Kerberos.md │ │ │ ├── LDAP.md │ │ │ ├── MSRPC.md │ │ │ ├── MSSQL.md │ │ │ ├── MySQL.md │ │ │ ├── NFS.md │ │ │ ├── NTP.md │ │ │ ├── POP3.md │ │ │ ├── PostgreSQL.md │ │ │ ├── RDP.md │ │ │ ├── SIP.md │ │ │ ├── SMB & NETBIOS.md │ │ │ ├── SMTP.md │ │ │ ├── SNMP.md │ │ │ ├── SSH.md │ │ │ ├── TFTP.md │ │ │ ├── Telnet.md │ │ │ ├── VNC.md │ │ │ ├── WHOIS.md │ │ │ └── WinRM.md │ │ ├── Ping Hosts.md │ │ ├── Port Scanners │ │ │ ├── Metasploit.md │ │ │ ├── Naabu.md │ │ │ ├── Nmap.md │ │ │ └── Rustscan.md │ │ └── Scan The Internet │ │ │ ├── Masscan.md │ │ │ └── Zmap.md │ └── Passive Fingerprinting │ │ ├── Enumeration │ │ ├── DNS │ │ │ ├── Amass.md │ │ │ ├── DNSRecon.md │ │ │ ├── DNSx.md │ │ │ ├── Fierce.md │ │ │ ├── Findomain.md │ │ │ ├── Manual.md │ │ │ ├── Metasploit.md │ │ │ ├── Nmap.md │ │ │ ├── Subfinder.md │ │ │ ├── Sublist3r2.md │ │ │ └── theHarvester.md │ │ ├── HTTP │ │ │ ├── Gospider.md │ │ │ ├── Spiderfoot.md │ │ │ └── Whatweb.md │ │ ├── IMAP │ │ │ └── Shodan.md │ │ └── MSSQL │ │ │ └── Shodan.md │ │ └── OSINT │ │ ├── Certificate Transparency │ │ ├── 01 - Certificate Check.md │ │ ├── 02 - SSL Server Test.md │ │ └── 03 - Security Headers Scanner.md │ │ ├── Data Breaches │ │ ├── H8mail.md │ │ ├── Hunter.md │ │ ├── Pastebin Sites.md │ │ ├── Recon-ng.md │ │ ├── Scylla.md │ │ └── Stack Overflow.md │ │ ├── Identify Security Endpoint │ │ └── Recon-ng.md │ │ ├── Information Gathering Frameworks │ │ ├── Maltego.md │ │ └── OSINT Framework.md │ │ ├── Organization Information Gathering │ │ ├── CrossLinked.md │ │ ├── DataSurgeon.md │ │ ├── GoMapEnum.md │ │ ├── Infoga.md │ │ ├── Recon-ng.md │ │ └── Website Reconnaissance │ │ │ ├── 01 - Gathering URLs.md │ │ │ ├── 02 - Gathering Emails.md │ │ │ ├── 03 - Whois Enumeration.md │ │ │ ├── 04 - Forge Repositories.md │ │ │ ├── 05 - Mail Exchange Servers.md │ │ │ ├── 06 - ASN ID.md │ │ │ ├── 07 - Phonebook.md │ │ │ └── 08 - theHarvester.md │ │ ├── Producing Reports │ │ └── Recon-ng.md │ │ ├── Search Engines Dorking │ │ ├── Bing Dorking │ │ │ └── Recon-ng.md │ │ ├── Github Dorking │ │ │ ├── GitDorker.md │ │ │ ├── Images │ │ │ │ └── Github Dorking References.png │ │ │ └── Manual.md │ │ └── Google Dorking │ │ │ ├── Dorks │ │ │ ├── Basic Queries.md │ │ │ ├── SOCKS5 Server Credentials.md │ │ │ └── Web Enumeration │ │ │ │ ├── Content Management System (CMS).md │ │ │ │ ├── Login Pages.md │ │ │ │ ├── Robots.md │ │ │ │ └── SQL Injection.md │ │ │ ├── Go-Dork.md │ │ │ ├── Metasploit.md │ │ │ ├── Recon-ng.md │ │ │ └── theHarvester.md │ │ ├── Security Search Engines │ │ ├── BinaryEdge.md │ │ ├── Censys │ │ │ ├── Censys Usage.md │ │ │ ├── Metasploit.md │ │ │ └── Use Cases │ │ │ │ └── IoT.md │ │ ├── DNSDumpster.md │ │ ├── Netcraft.md │ │ ├── Shodan │ │ │ ├── Metasploit.md │ │ │ ├── Nmap.md │ │ │ ├── Shodan Usage.md │ │ │ ├── Smap.md │ │ │ └── Use Cases │ │ │ │ ├── ASN.md │ │ │ │ ├── NoSQL Databases.md │ │ │ │ ├── Other Examples.md │ │ │ │ └── SQL Databases.md │ │ ├── Uncover.md │ │ └── Zoomeye.md │ │ └── User Information Gathering │ │ ├── Reverse Number Lookup.md │ │ └── Social Media.md │ ├── Initial Access │ ├── Callback Shells │ │ ├── MSFVenom.md │ │ ├── OneLiners.md │ │ ├── Shell Handler.md │ │ ├── Shellcode Formatting.md │ │ └── Webshells.md │ ├── Delivery │ │ ├── Exploitation │ │ │ ├── MSSQL.md │ │ │ ├── MySQL.md │ │ │ ├── PostgreSQL.md │ │ │ ├── SMB.md │ │ │ ├── SSH.md │ │ │ └── WinRM.md │ │ ├── Physical Penetration │ │ │ ├── Physical Penetration Initial Access References.md │ │ │ └── USB Delivery │ │ │ │ ├── Arduino.md │ │ │ │ └── Hak5 Devices.md │ │ ├── Social Engineering │ │ │ ├── Phishing │ │ │ │ ├── Rogue Access Point.md │ │ │ │ ├── Sending Email.md │ │ │ │ └── Setting up a Phishing Page.md │ │ │ └── Spear Phishing │ │ │ │ ├── Beef XSS.md │ │ │ │ ├── HTML Smuggling.md │ │ │ │ ├── ISO File.md │ │ │ │ ├── Images │ │ │ │ └── ISO File │ │ │ │ │ ├── 01 - Windows Search Bar.png │ │ │ │ │ └── 02 - Manage app execution aliases.png │ │ │ │ ├── LibreOffice │ │ │ │ └── Macros │ │ │ │ │ └── Payload Delivery Macro.md │ │ │ │ ├── Microsoft Office │ │ │ │ ├── Excel.md │ │ │ │ ├── Macros │ │ │ │ │ ├── Harvest SMB Credentials.md │ │ │ │ │ ├── Payload Delivery Macro.md │ │ │ │ │ ├── Payload Inside Document Properties Macro.md │ │ │ │ │ └── Templates.md │ │ │ │ ├── PowerPoint.md │ │ │ │ └── Word.md │ │ │ │ ├── Shortcut Link.md │ │ │ │ └── Spear Phishing Social Engineering References.md │ │ └── Web Drive-by │ │ │ ├── Cobalt Strike.md │ │ │ ├── CrackMapExec.md │ │ │ ├── Crafting Manually.md │ │ │ └── Metasploit.md │ ├── Internet of Things (IoT) │ │ ├── CCTV.md │ │ ├── Printers.md │ │ ├── Routers.md │ │ ├── SCADA.md │ │ ├── VPN Appliances.md │ │ └── VoIP Devices.md │ ├── Password Cracking │ │ ├── Identify Hash.md │ │ ├── Offline │ │ │ ├── Hashcat.md │ │ │ ├── JTR.md │ │ │ └── Sipcrack.md │ │ ├── Online │ │ │ ├── Generate Custom Wordlist │ │ │ │ └── Cewl.md │ │ │ ├── Protocols │ │ │ │ ├── FTP.md │ │ │ │ ├── HTTP.md │ │ │ │ ├── IRC.md │ │ │ │ ├── Kerberos.md │ │ │ │ ├── LDAP.md │ │ │ │ ├── MSSQL.md │ │ │ │ ├── MySQL.md │ │ │ │ ├── POP3.md │ │ │ │ ├── PostgreSQL.md │ │ │ │ ├── RDP.md │ │ │ │ ├── SMB & NETBIOS.md │ │ │ │ ├── SMTP.md │ │ │ │ ├── SNMP.md │ │ │ │ ├── SOCKS.md │ │ │ │ ├── SSH.md │ │ │ │ ├── Telnet.md │ │ │ │ ├── VNC.md │ │ │ │ ├── VoIP.md │ │ │ │ └── WinRM.md │ │ │ └── Tools │ │ │ │ ├── Crowbar.md │ │ │ │ ├── Hydra.md │ │ │ │ ├── Medusa.md │ │ │ │ └── Patator.md │ │ └── Wordlist.md │ ├── Physical Hacking.md │ ├── Sniffing and Spoofing │ │ ├── Active │ │ │ ├── Bettercap.md │ │ │ ├── Dsniff.md │ │ │ ├── Ettercap.md │ │ │ ├── Impacket.md │ │ │ ├── Initial Setup.md │ │ │ ├── Metasploit.md │ │ │ ├── Pretender.md │ │ │ ├── Responder.md │ │ │ └── SSLStrip.md │ │ └── Passive │ │ │ ├── Responder.md │ │ │ ├── Sipdump.md │ │ │ ├── TCPDump.md │ │ │ └── Wireshark.md │ └── Wireless Attacks │ │ ├── Bluetooth Tools.md │ │ ├── Other Wireless Tools.md │ │ ├── RFID and NFC Tools.md │ │ ├── Software Defined Radio.md │ │ └── Wireless Tools │ │ ├── Aircrack-ng.md │ │ ├── Airgeddon.md │ │ ├── Bettercap.md │ │ ├── Bully.md │ │ ├── Cowpatty.md │ │ ├── EAPMD5Pass.md │ │ ├── Fluxion.md │ │ ├── PixieWPS.md │ │ ├── Reaver.md │ │ └── Wifite.md │ ├── Legends.md │ ├── Operation Security │ ├── Offline │ │ ├── Encrypting Partition │ │ │ ├── LUKS.md │ │ │ └── VeraCrypt.md │ │ └── Spoof MAC Address.md │ └── Online │ │ ├── Images │ │ ├── Network Settings │ │ │ ├── 01 - Advanced Network Configuration XFCE.png │ │ │ ├── 02 - Network Connections XFCE.png │ │ │ ├── 03 - Network Connection Type XFCE.png │ │ │ └── 04 - Network Connection IPv4 Settings XFCE.png │ │ └── VirtualBox │ │ │ ├── 01 - VM VirtualBox Manager Settings.png │ │ │ ├── 02 - VM VirtualBox Manager Network.png │ │ │ └── 03 - VM VirtualBox Manager Adapter.png │ │ ├── Retrieve Proxy Servers.md │ │ ├── SOCKS Proxy Servers.md │ │ ├── TOR.md │ │ └── Terminal Setup.md │ ├── Post Exploitation │ ├── Post Exploitation References.md │ └── Shell Is The Beginning │ │ ├── Basic Commands │ │ ├── Linux.md │ │ └── Windows.md │ │ ├── Credential Access & Dumping │ │ ├── AIX │ │ │ └── Hashdump.md │ │ ├── FreeBSD │ │ │ └── Hashdump.md │ │ ├── LaZagne.md │ │ ├── Linux │ │ │ ├── Hashdump.md │ │ │ ├── IRC.md │ │ │ └── Web Browsers.md │ │ ├── Mac OSX │ │ │ └── Hashdump.md │ │ └── Windows │ │ │ ├── Active Directory │ │ │ ├── Dump Credentials.md │ │ │ ├── Tickets.md │ │ │ └── Volume Shadow Copy.md │ │ │ └── Host │ │ │ ├── Dump Credentials │ │ │ ├── 01 - Mimikatz.md │ │ │ ├── 02 - SafetyKatz.md │ │ │ ├── 03 - Nishang.md │ │ │ ├── 04 - Lsassy.md │ │ │ ├── 05 - Rubeus.md │ │ │ └── 06 - Metasploit.md │ │ │ ├── Harvesting Email Credentials │ │ │ ├── Outlook.md │ │ │ └── Thunderbird.md │ │ │ ├── Harvesting Third Party Programs Credentials │ │ │ ├── Hexchat.md │ │ │ ├── Notepad-Plus-Plus.md │ │ │ └── WinSCP.md │ │ │ ├── Instant Messengers │ │ │ └── Skype.md │ │ │ ├── NTDS │ │ │ ├── 01 - Impacket.md │ │ │ └── 02 - Metasploit.md │ │ │ ├── Registry │ │ │ ├── Hashdump │ │ │ │ ├── 01 - Manual.md │ │ │ │ ├── 02 - Mimikatz.md │ │ │ │ └── 03 - Metasploit.md │ │ │ ├── Passwords.md │ │ │ ├── Putty and SSH.md │ │ │ ├── SNMP.md │ │ │ ├── Tickets │ │ │ │ ├── 01 - Mimikatz.md │ │ │ │ ├── 02 - Rubeus.md │ │ │ │ └── 03 - Impacket.md │ │ │ └── VNC.md │ │ │ ├── View Credentials │ │ │ └── 01 - Mimikatz.md │ │ │ ├── Web Browser Credentials │ │ │ ├── 01 - Manual.md │ │ │ ├── 02 - SharpWeb.md │ │ │ ├── 03 - SharpChromium.md │ │ │ └── 04 - Metasploit.md │ │ │ └── Windows Credential Vault Manager │ │ │ └── 01 - Mimikatz.md │ │ ├── Defense Evasion │ │ ├── AMSI Bypass.md │ │ ├── AMSITrigger.md │ │ ├── Anti-Forensics │ │ │ ├── Cross-platform │ │ │ │ └── Timestomp.md │ │ │ ├── Linux │ │ │ │ ├── Clear Hosts.md │ │ │ │ ├── Clear Traces.md │ │ │ │ ├── Delete Logs.md │ │ │ │ ├── Delete Users.md │ │ │ │ ├── Disable Logs.md │ │ │ │ ├── Modify Logs.md │ │ │ │ ├── Secure Delete Files.md │ │ │ │ └── Timestomps.md │ │ │ └── Windows │ │ │ │ ├── Cleanup Malware.md │ │ │ │ ├── Clear Hosts.md │ │ │ │ ├── Delete Logs.md │ │ │ │ ├── Delete Users.md │ │ │ │ ├── Disable Logs.md │ │ │ │ ├── Remove Certifications.md │ │ │ │ ├── Secure Delete Files.md │ │ │ │ └── Timestomps.md │ │ ├── Artifacts.md │ │ ├── Firewalls │ │ │ └── Windows │ │ │ │ ├── MSFVenom.md │ │ │ │ └── Manual │ │ │ │ ├── Add Firewall Rule.md │ │ │ │ ├── Defense Evasion Windows Firewall References.md │ │ │ │ ├── Delete Firewall Rule.md │ │ │ │ ├── Disable Firewall.md │ │ │ │ └── Modify Firewall Rule.md │ │ ├── Hide Artifacts.md │ │ ├── IDS │ │ │ └── Snort.md │ │ ├── Images │ │ │ ├── AMSITrigger │ │ │ │ └── AMSITrigger.AssemblyInfo Comment Lines.png │ │ │ └── ThreatCheck │ │ │ │ └── ThreatCheck.AssemblyInfo Comment Lines.png │ │ ├── Obfuscate Files │ │ │ ├── Backdoor EXE Files.md │ │ │ ├── ConfuserEx.md │ │ │ ├── Invoke-Obfuscation.md │ │ │ ├── Invoke-PSObfuscation.md │ │ │ └── Webshell.md │ │ ├── Security Solutions │ │ │ ├── Linux │ │ │ │ └── Basic Commands.md │ │ │ └── Windows │ │ │ │ ├── 01 - Manual.md │ │ │ │ └── 02 - Metasploit.md │ │ ├── Sign Binary.md │ │ ├── Software Packing.md │ │ └── ThreatCheck.md │ │ ├── Enumeration and Discovery │ │ ├── BSD.md │ │ ├── IAX.md │ │ ├── Linux │ │ │ ├── Cron Job.md │ │ │ ├── Environment Variables.md │ │ │ ├── Files and Directories.md │ │ │ ├── Installed Programs.md │ │ │ ├── Linux Enumeration and Discovery References.md │ │ │ ├── Log Files.md │ │ │ ├── Networking.md │ │ │ ├── Printers.md │ │ │ ├── Processes and Services.md │ │ │ ├── SUID and SGID.md │ │ │ ├── System and Kernel Version.md │ │ │ └── Users.md │ │ ├── Mac OSX │ │ │ └── Users.md │ │ ├── Solaris.md │ │ └── Windows │ │ │ ├── Active Directory │ │ │ ├── Internal Reconnaissance │ │ │ │ ├── AppLocker.md │ │ │ │ ├── Domain Controller │ │ │ │ │ ├── DC.md │ │ │ │ │ └── Group Policy Properties.md │ │ │ │ └── Users.md │ │ │ └── Networking │ │ │ │ ├── IP Address.md │ │ │ │ └── Shares.md │ │ │ ├── Host │ │ │ ├── Internal Reconnaissance │ │ │ │ ├── Geolocation.md │ │ │ │ ├── Hidden Files and Directories.md │ │ │ │ └── Users.md │ │ │ ├── Networking │ │ │ │ ├── Configuration.md │ │ │ │ ├── IP Address.md │ │ │ │ └── Port Scan.md │ │ │ ├── Processes AND Services AND Software │ │ │ │ ├── CheckVM.md │ │ │ │ ├── Discover Programs.md │ │ │ │ ├── List Processes.md │ │ │ │ ├── Scheduled Tasks.md │ │ │ │ └── Windows Services.md │ │ │ ├── Registry │ │ │ │ ├── Registry Table Key Values.md │ │ │ │ └── Windows AutoLogin.md │ │ │ └── System and Kernel Version │ │ │ │ ├── Hardware.md │ │ │ │ └── Kernel.md │ │ │ └── Windows Enumeration and Discovery References.md │ │ ├── File Transfer and Data Exfiltration │ │ ├── Cloud Providers │ │ │ ├── Anonfiles.md │ │ │ └── BayFiles.md │ │ ├── File Transfer and Data Exfiltration References.md │ │ ├── General │ │ │ ├── 7zip.md │ │ │ ├── MySQL.md │ │ │ ├── Ncat.md │ │ │ ├── Netcat.md │ │ │ ├── PostgreSQL.md │ │ │ ├── Rclone.md │ │ │ └── Socat.md │ │ ├── Images │ │ │ └── General │ │ │ │ └── 7zip │ │ │ │ └── 01 - 7zip Program Selection.png │ │ ├── Linux │ │ │ ├── Archive Files.md │ │ │ ├── Base64.md │ │ │ ├── Bin2Hex.md │ │ │ ├── Busybox.md │ │ │ ├── DNS.md │ │ │ ├── FTP.md │ │ │ ├── Finger.md │ │ │ ├── HTTP.md │ │ │ ├── Hex Encoded.md │ │ │ ├── ICMP.md │ │ │ ├── Linux File Transfer and Data Exfiltration References.md │ │ │ ├── Netcat.md │ │ │ ├── OpenSSL.md │ │ │ ├── SMB.md │ │ │ ├── SSH.md │ │ │ └── TFTP.md │ │ └── Windows │ │ │ ├── Archive Files.md │ │ │ ├── Base64.md │ │ │ ├── DNS.md │ │ │ ├── Exe2Hex.md │ │ │ ├── FTP.md │ │ │ ├── HTTP.md │ │ │ ├── ICMP.md │ │ │ ├── Powercat.md │ │ │ ├── SMB.md │ │ │ ├── SMTP.md │ │ │ └── SSH.md │ │ ├── Forensics │ │ ├── Mounting Virtual Machines │ │ │ └── Windows.md │ │ └── Recover Files │ │ │ ├── Linux.md │ │ │ └── Windows.md │ │ ├── Fully Interactive TTY.md │ │ ├── Lateral Movement │ │ ├── Linux │ │ │ ├── P2P Callback Shells.md │ │ │ └── SSH Lateral Movement.md │ │ └── Windows │ │ │ ├── MSSQL Lateral Movement.md │ │ │ ├── P2P Callback Shells.md │ │ │ ├── RDP Lateral Movement │ │ │ ├── FreeRDP.md │ │ │ ├── Hijack Remote Desktop Session.md │ │ │ ├── Mimikatz.md │ │ │ └── Rdesktop.md │ │ │ ├── SMB Lateral Movement │ │ │ ├── CrackMapExec.md │ │ │ ├── Distributed Component Object Model (DCOM).md │ │ │ ├── Mimikatz.md │ │ │ ├── Pass-The-Hash Toolkits.md │ │ │ ├── PsExec.md │ │ │ ├── Registry.md │ │ │ ├── Remote File Access.md │ │ │ ├── SMBExec.md │ │ │ ├── Schedule Periodic Tasks.md │ │ │ ├── Service Control Manager.md │ │ │ └── Windows Management Instrumentation Command line (WMIC).md │ │ │ ├── Switching Callbacks.md │ │ │ └── WinRM Lateral Movement.md │ │ ├── Living off the Land (LotL) │ │ ├── Linux.md │ │ ├── OSX.md │ │ └── Windows.md │ │ ├── Miscellaneous │ │ ├── Change Password.md │ │ ├── Execute Assembly.md │ │ ├── Mayhem.md │ │ ├── Shellcode Injection.md │ │ ├── Troll.md │ │ └── Webcam Chat.md │ │ ├── Persistence │ │ ├── Linux │ │ │ ├── Backdoors.md │ │ │ ├── Create User.md │ │ │ ├── Cron Jobs.md │ │ │ ├── Remote Login.md │ │ │ ├── Service Daemon Backdoor.md │ │ │ └── WireTap.md │ │ └── Windows │ │ │ ├── Active Directory Persistence │ │ │ ├── Create User.md │ │ │ └── Golden Ticket.md │ │ │ └── Host Persistence │ │ │ ├── At.md │ │ │ ├── BITSAdmin.md │ │ │ ├── Create User.md │ │ │ ├── DLL Backdoors.md │ │ │ ├── EXE Backdoors.md │ │ │ ├── Metasploit.md │ │ │ ├── Powershell Profile.md │ │ │ ├── Registry Keys.md │ │ │ ├── Remote Login.md │ │ │ ├── Schtasks.md │ │ │ ├── Service Controller Manager (SCM).md │ │ │ ├── Shortcut Links.md │ │ │ ├── Startup.md │ │ │ ├── WMI.md │ │ │ └── WireTap.md │ │ ├── Pivoting │ │ ├── General │ │ │ ├── Chisel.md │ │ │ ├── Port Forwarding │ │ │ │ ├── Datapipe.md │ │ │ │ ├── Ngrok.md │ │ │ │ └── Socat.md │ │ │ └── SOCKS Proxy │ │ │ │ ├── 3proxy.md │ │ │ │ ├── Ncat.md │ │ │ │ └── Netcat.md │ │ ├── Linux │ │ │ ├── Port Forwarding │ │ │ │ ├── Firewall Rule.md │ │ │ │ ├── Images │ │ │ │ │ └── SSH │ │ │ │ │ │ ├── Dynamic Port Forwarding │ │ │ │ │ │ ├── Bind Shell via Proxychains │ │ │ │ │ │ │ ├── 01 - Linux Machine Pivoting.png │ │ │ │ │ │ │ ├── 02 - FoxyProxy SOCKS Proxy Configuration.png │ │ │ │ │ │ │ ├── 03 - Select FoxyProxy Pattern.png │ │ │ │ │ │ │ ├── 04 - DVWA File Upload Webpage.png │ │ │ │ │ │ │ ├── 05 - Callback Shell Uploaded.png │ │ │ │ │ │ │ ├── 06 - Navigate URL FoxyProxy.png │ │ │ │ │ │ │ └── 07 - Callback Shell via Proxychains.png │ │ │ │ │ │ └── Usage │ │ │ │ │ │ │ ├── 01 - New SOCKS Proxy Configuration.png │ │ │ │ │ │ │ ├── 02 - FoxyProxy Select SOCKS Proxy Pattern.png │ │ │ │ │ │ │ ├── 03 - Firefox Network Settings.png │ │ │ │ │ │ │ └── 04 - Firefox Manual Proxy Configuration.png │ │ │ │ │ │ └── Reverse Port Forwarding │ │ │ │ │ │ ├── Reverse Shell Tunnel │ │ │ │ │ │ ├── 01 - Reverse Shell Tunnel.png │ │ │ │ │ │ ├── 02 - PHP File Upload.png │ │ │ │ │ │ └── 03 - MSF Reverse Callback Shell.png │ │ │ │ │ │ └── Reverse Tunneling │ │ │ │ │ │ ├── 01 - Reverse Port Forwarding.png │ │ │ │ │ │ └── 02 - Metasploitable Webserver.png │ │ │ │ ├── Rinetd.md │ │ │ │ ├── SSH.md │ │ │ │ └── mknod.md │ │ │ ├── SOCKS Proxy │ │ │ │ ├── Metasploit.md │ │ │ │ ├── Proxychains.md │ │ │ │ ├── RPivot.md │ │ │ │ └── reGeorg.md │ │ │ └── Tunneling │ │ │ │ ├── HTTP Tunneling.md │ │ │ │ ├── ICMP Tunneling.md │ │ │ │ ├── ProxyTunnel.md │ │ │ │ └── SSH Tunneling.md │ │ ├── Metasploit.md │ │ ├── Sliver.md │ │ └── Windows │ │ │ ├── Port Forwarding │ │ │ ├── FPipe.md │ │ │ ├── Firewalls.md │ │ │ ├── PortProxy.md │ │ │ └── SSH.md │ │ │ ├── SOCKS Proxy │ │ │ └── PowerProxy.md │ │ │ └── Tunneling │ │ │ └── HTTP Tunneling.md │ │ └── Privilege Escalation │ │ ├── BSD │ │ ├── Auditing Tools │ │ │ └── Unix Privesc Check.md │ │ └── Doas.md │ │ ├── Linux │ │ ├── Auditing Tools │ │ │ ├── LES (Linux Exploit Suggester).md │ │ │ ├── LinEnum.md │ │ │ ├── LinPEAS.md │ │ │ ├── Linux Smart Enumeration.md │ │ │ ├── LinuxPrivChecker.md │ │ │ ├── Metasploit.md │ │ │ ├── PostEnum.md │ │ │ └── Unix Privesc Check.md │ │ ├── Capabilities.md │ │ ├── Credentials.md │ │ ├── Cron Jobs.md │ │ ├── Hijack Multiplexer Shell Sessions.md │ │ ├── Kernel Exploits.md │ │ ├── NFS.md │ │ ├── Outdated Software.md │ │ ├── PATH.md │ │ ├── SUID and SGID.md │ │ ├── Service Exploits │ │ │ ├── MySQL.md │ │ │ └── PostgreSQL.md │ │ ├── Sudo.md │ │ └── Weak File Permissions.md │ │ └── Windows │ │ ├── Active Directory Privilege Escalation │ │ ├── ASREPRoast.md │ │ ├── Auditing Tools │ │ │ ├── Bloodhound.md │ │ │ └── adPEAS.md │ │ ├── Kerberoasting │ │ │ ├── Kerberos Unconstrained Delegation.md │ │ │ └── ServicePrincipalName (SPN).md │ │ ├── MSSQL.md │ │ ├── Passwords.md │ │ └── Sensitive Files │ │ │ └── Group Policy Preferences.md │ │ └── Host Privilege Escalation │ │ ├── Auditing Tools │ │ ├── JAWS.md │ │ ├── LaZagne.md │ │ ├── Metasploit.md │ │ ├── PowerUp.md │ │ ├── Powerless.md │ │ ├── PrivescCheck.md │ │ ├── Seatbelt.md │ │ ├── SharpUp.md │ │ ├── Watson.md │ │ ├── WinPEAS.md │ │ ├── Windows Exploit Suggester.md │ │ └── Windows Privesc Check.md │ │ ├── Bypassing UAC.md │ │ ├── Images │ │ ├── Insecure GUI Apps │ │ │ └── Manual │ │ │ │ ├── 01 - MSPaint Shortcut Properties.png │ │ │ │ └── 02 - Open Command Prompt.png │ │ ├── Passwords │ │ │ └── Metasploit │ │ │ │ ├── 01 - Realm.png │ │ │ │ ├── 02 - Create Dump File.png │ │ │ │ └── 03 - Memory Dump File Saved.png │ │ └── Service Exploits │ │ │ └── DLL Hijacking │ │ │ └── Manual │ │ │ ├── 01 - Procmon Fliter Process.png │ │ │ ├── 02 - Procmon Process Name.png │ │ │ ├── 03 - Procmon Process Name Conditions.png │ │ │ ├── 04 - Procmon Result Conditions.png │ │ │ ├── 05 - Procmon Monitor Filter.png │ │ │ └── 06 - Procmon Potential Vulnerability.png │ │ ├── Insecure GUI Apps.md │ │ ├── Kernel Exploits.md │ │ ├── Passwords.md │ │ ├── Registry │ │ ├── AlwaysInstallElevated │ │ │ ├── 01 - Manual AlwaysInstallElevated Exploitation.md │ │ │ ├── 02 - Metasploit AlwaysInstallElevated Exploitation.md │ │ │ └── 03 - Sliver AlwaysInstallElevated Exploitation.md │ │ └── AutoRuns │ │ │ ├── 01 - Manual Autorun Exploitation.md │ │ │ ├── 02 - Metasploit Autorun Exploitation.md │ │ │ └── 03 - Sliver Autorun Exploitation.md │ │ ├── Scheduled Tasks.md │ │ ├── Service Exploits │ │ ├── DLL Hijacking.md │ │ ├── Insecure Service Executable.md │ │ ├── Insecure Service Permission.md │ │ ├── Unquoted Service Paths.md │ │ └── Weak Registry Permissions.md │ │ ├── Startup Programs.md │ │ └── Token Impersonation.md │ ├── Red Team Infrastructure │ └── Hardening C2 Server │ │ ├── Brute Ratel C4.md │ │ ├── Cobalt Strike.md │ │ ├── Covenant.md │ │ ├── Empire.md │ │ ├── Havoc.md │ │ ├── Metasploit.md │ │ ├── Purchasing Domain Names.md │ │ ├── Setting Up Redirectors and Firewall Rules.md │ │ └── Sliver.md │ ├── Vulnerability Assessment │ ├── Vulnerability Scanner │ │ ├── Metasploit.md │ │ ├── Nmap.md │ │ ├── Nuclei.md │ │ └── SkipFish.md │ └── Web Vulnerability Scanner │ │ ├── Cross Site Scripting (XSS) │ │ ├── Dalfox.md │ │ ├── Gxss.md │ │ ├── JSScanner.md │ │ ├── QSReplace.md │ │ ├── Recon-ng.md │ │ ├── XSSer.md │ │ └── XStrike.md │ │ ├── Metasploit.md │ │ ├── Nikto.md │ │ ├── Uniscan.md │ │ └── Wig.md │ └── WebApp Hacking │ ├── API Keys │ ├── API Keys References.md │ ├── Description.md │ ├── Regular Expressions │ │ └── Burp Suite.md │ └── cURL.md │ ├── Broken Access Control │ └── Description.md │ ├── Broken Authentication │ └── Description.md │ ├── Command Injection │ └── Description.md │ ├── Components with Known Vulnerabilities │ └── Description.md │ ├── Content Management System (CMS) │ └── Description.md │ ├── Cross Site Scripting (XSS) │ └── Description.md │ ├── File Upload │ └── Description.md │ ├── HTTP Request Smuggling │ └── Description.md │ ├── Insecure Deserialization │ └── Description.md │ ├── Insecure Direct Object Reference (IDOR) │ └── Description.md │ ├── Insufficient Logging and Monitoring │ └── Description.md │ ├── JSON Web Token (JWT) │ └── Description.md │ ├── Local File Inclusion │ └── Description.md │ ├── SQL Injection │ ├── Description.md │ └── SQLMap.md │ ├── Security Misconfiguration │ └── Description.md │ ├── Sensitive Data Exposure │ └── Description.md │ ├── Server Side Request Forgery (SSRF) │ └── Description.md │ ├── Traversal Directory │ ├── DVWA.md │ ├── Description.md │ ├── Metasploit.md │ └── Mutillidae.md │ └── Web Applications Forensics │ ├── GitTools.md │ └── Gitleaks.md ├── Writeups ├── OSEP_ACBank.pdf ├── OSEP_Electrician.pdf ├── OSEP_Labs.zip ├── OSEP_betapharma.txt └── Shambala.md └── shellcodes ├── README.md ├── eax_id_syscalls32.md └── rax_id_syscalls64.md /CVEs/CVE-2019-9053.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/CVE-2019-9053.py -------------------------------------------------------------------------------- /CVEs/CVE-2020-1472 Cobalt.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/CVE-2020-1472 Cobalt.txt -------------------------------------------------------------------------------- /CVEs/CVE-2020-3187.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/CVE-2020-3187.py -------------------------------------------------------------------------------- /CVEs/CVE-2021-41773 Apache 2.4.49: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/CVE-2021-41773 Apache 2.4.49 -------------------------------------------------------------------------------- /CVEs/CVE-2021-44790.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/CVE-2021-44790.py -------------------------------------------------------------------------------- /CVEs/Dirty Pipe CVE-2022-0847: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/Dirty Pipe CVE-2022-0847 -------------------------------------------------------------------------------- /CVEs/Metabase_CVE-2021-41277: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/Metabase_CVE-2021-41277 -------------------------------------------------------------------------------- /CVEs/OpenDreamBox 2.0.0 - Plugin WebAdmin RCE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/OpenDreamBox 2.0.0 - Plugin WebAdmin RCE -------------------------------------------------------------------------------- /CVEs/WP Rest Api Disclosure of Usernames: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/WP Rest Api Disclosure of Usernames -------------------------------------------------------------------------------- /CVEs/ms15-034.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/CVEs/ms15-034.py -------------------------------------------------------------------------------- /ManualsAndSoftware/3 # AV.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/3 # AV.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/Alias_for_MSF.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Alias_for_MSF.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/Anonymity for the paranoid.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Anonymity for the paranoid.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Bookmark AnyDesk.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Bookmark AnyDesk.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Changing the RDP port.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Changing the RDP port.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Cobalt manual with AD DC.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Cobalt manual with AD DC.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/DUMP NTDS.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/DUMP NTDS.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Disable Windows Defender (GUI).txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Disable Windows Defender (GUI).txt -------------------------------------------------------------------------------- /ManualsAndSoftware/FileBrower_figure-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/FileBrower_figure-2.png -------------------------------------------------------------------------------- /ManualsAndSoftware/Gaining access to a server with Shadow Protect SPX (StorageCraft) backups.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Gaining access to a server with Shadow Protect SPX (StorageCraft) backups.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/HOW AND WHAT INFORMATION TO DOWNLOAD.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/HOW AND WHAT INFORMATION TO DOWNLOAD.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/HOW TO DO SORTED ASSEMBLED AD!!!!.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/HOW TO DO SORTED ASSEMBLED AD!!!!.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/HOW TO JUMP THROUGH SESSIONS WITH PAYLOAD.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/HOW TO JUMP THROUGH SESSIONS WITH PAYLOAD.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/HOW TO PING (NETWORKS).txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/HOW TO PING (NETWORKS).txt -------------------------------------------------------------------------------- /ManualsAndSoftware/INITIAL ACTIONS.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/INITIAL ACTIONS.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/If you want to scan the whole grid in one sheet.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/If you want to scan the whole grid in one sheet.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Installing metasploit on VPS.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Installing metasploit on VPS.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Kerber-ATTACK.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Kerber-ATTACK.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/LSASS DUMP.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/LSASS DUMP.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/List of TG forums, many interesting things.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/List of TG forums, many interesting things.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/MANUAL.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/MANUAL.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/MANUALLY DISCONNECTING THE DEFENDER.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/MANUALLY DISCONNECTING THE DEFENDER.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/NetScan.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/NetScan.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Operation of CVE-2020-1472 Zerologon in Cobalt Strike.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Operation of CVE-2020-1472 Zerologon in Cobalt Strike.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/PENTEST SQL.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/PENTEST SQL.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/PROPOSED.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/PROPOSED.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Personal safety.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Personal safety.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/ProxifierPE_using_proxychains_with_windows.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/ProxifierPE_using_proxychains_with_windows.zip -------------------------------------------------------------------------------- /ManualsAndSoftware/RDP NGROK.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/RDP NGROK.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/README.MD: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/README.MD -------------------------------------------------------------------------------- /ManualsAndSoftware/REVOCATIONS OF PRIVILEGES.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/REVOCATIONS OF PRIVILEGES.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Replacing the sorted adfinder.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Replacing the sorted adfinder.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/RouterScan.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/RouterScan.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Routerscan.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Routerscan.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/SMB AUTOBRUT.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/SMB AUTOBRUT.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/SQL DUMP.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/SQL DUMP.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Script_for_sorted.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Script_for_sorted.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/Site creation batikod.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Site creation batikod.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/TAKE-AD.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/TAKE-AD.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/This is an armitage installation. it is placed on top of Metasploit.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/This is an armitage installation. it is placed on top of Metasploit.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Working script to create a VPS server for penetration testing from A to Z.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Working script to create a VPS server for penetration testing from A to Z.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/Workstation to work via Tor network.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/Workstation to work via Tor network.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/ad_users.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/ad_users.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/alias.rc.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/alias.rc.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/bloodhound_figure_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/bloodhound_figure_1.png -------------------------------------------------------------------------------- /ManualsAndSoftware/domains.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/domains.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/elevation of rights (default).txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/elevation of rights (default).txt -------------------------------------------------------------------------------- /ManualsAndSoftware/enhancement-chain.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/enhancement-chain.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/hunting admins, please review, very helpful!!!.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/hunting admins, please review, very helpful!!!.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/parameter to start the locker on linux versions.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/parameter to start the locker on linux versions.txt -------------------------------------------------------------------------------- /ManualsAndSoftware/rclone.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/rclone.7z -------------------------------------------------------------------------------- /ManualsAndSoftware/rclone_original.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/ManualsAndSoftware/rclone_original.zip -------------------------------------------------------------------------------- /Pentest_Resources.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Pentest_Resources.md -------------------------------------------------------------------------------- /Pentest_Toolkits.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Pentest_Toolkits.md -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/README.md -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/app.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/.obsidian/app.json -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/appearance.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/.obsidian/appearance.json -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/core-plugins-migration.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/.obsidian/core-plugins-migration.json -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/core-plugins.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/.obsidian/core-plugins.json -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/graph.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/.obsidian/graph.json -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/hotkeys.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /SCPA Phases/.obsidian/workspace.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/.obsidian/workspace.json -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/.obsidian/app.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/.obsidian/app.json -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/.obsidian/appearance.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/.obsidian/appearance.json -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/.obsidian/core-plugins-migration.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/.obsidian/core-plugins-migration.json -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/.obsidian/core-plugins.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/.obsidian/core-plugins.json -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/.obsidian/hotkeys.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/.obsidian/workspace.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/.obsidian/workspace.json -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Compilers/General.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Compilers/General.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Compilers/Linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Compilers/Linux.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Compilers/Windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Compilers/Windows.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Linux Commands References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Linux Commands References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/01 - Navigation and Exploration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/01 - Navigation and Exploration.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/02 - File and Directory Manipulation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/02 - File and Directory Manipulation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/03 - Text Editor.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/03 - Text Editor.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/04 - Viewing and Editing Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/04 - Viewing and Editing Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/05 - Process Manipulation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Basic Commands/05 - Process Manipulation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Networking/Firewall Rules/IPTables.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Networking/Firewall Rules/IPTables.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Networking/Firewall Rules/UncomplicatedFirewall (UFW).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Networking/Firewall Rules/UncomplicatedFirewall (UFW).md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Networking/IP Address.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Networking/IP Address.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/01 - Charsets.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/01 - Charsets.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/02 - Wildcards and optional characters.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/02 - Wildcards and optional characters.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/03 - Metacharacters and repetitions.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/03 - Metacharacters and repetitions.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/04 - Starts with or ends with groups and either or.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Regex/04 - Starts with or ends with groups and either or.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Terminal Multiplexer/Screen.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Terminal Multiplexer/Screen.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Terminal Multiplexer/Tmux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Unix Shell/Terminal Multiplexer/Tmux.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Use Cases/Base64.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Use Cases/Base64.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Linux/Use Cases/Networking/Basic.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Linux/Use Cases/Networking/Basic.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/01 - Navigation and Exploration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/01 - Navigation and Exploration.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/02 - File and Directory Manipulation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/02 - File and Directory Manipulation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/03 - Process Manipulation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/03 - Process Manipulation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/04 - Shortcut Program Path.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/04 - Shortcut Program Path.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/05 - Services.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/05 - Services.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/Windows Command Prompt References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Command Prompt/Windows Command Prompt References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/01 - Navigation and Exploration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/01 - Navigation and Exploration.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/02 - Process Manipulation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/02 - Process Manipulation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/03 - Alternate Data Streams.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/03 - Alternate Data Streams.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/Use Cases/Base64.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/Use Cases/Base64.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/Use Cases/Calculate Size.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/Use Cases/Calculate Size.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/Windows Powershell Cmdlet References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command Line/Windows/Powershell/Windows Powershell Cmdlet References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Cobalt Strike/Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Cobalt Strike/Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Cobalt Strike/Usage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Cobalt Strike/Usage.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Covenant/Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Covenant/Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Covenant/Usage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Covenant/Usage.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Empire/Core Commands.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Empire/Core Commands.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Empire/Interactive Shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Empire/Interactive Shell.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Empire/Plugins.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Empire/Plugins.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Empire/Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Empire/Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Havoc/Images/01 - Qt5 Settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Havoc/Images/01 - Qt5 Settings.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Havoc/Images/02 - Qt5 Fonts Configuration.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Havoc/Images/02 - Qt5 Fonts Configuration.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Havoc/Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Havoc/Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Havoc/Usage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Havoc/Usage.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Metasploit/Interactive Shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Metasploit/Interactive Shell.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Metasploit/MSFConsole/Core Commands.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Metasploit/MSFConsole/Core Commands.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Metasploit/MSFConsole/Database Commands.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Metasploit/MSFConsole/Database Commands.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Pwncat/Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Pwncat/Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Pwncat/Usage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Pwncat/Usage.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Sliver/Core Commands.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Sliver/Core Commands.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Sliver/Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Sliver/Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Command and Control/Webshells/Weevely.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Command and Control/Webshells/Weevely.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Glossary/DNS Records.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Glossary/DNS Records.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Active Enumeration References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Active Enumeration References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/DHCP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/DHCP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/DNS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/DNS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/FTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/FTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/Finger.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/Finger.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/01 - Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/01 - Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/02 - Banner Grab.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/02 - Banner Grab.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/03 - Robots.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/03 - Robots.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/04 - SSL Certificate.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/04 - SSL Certificate.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/05 - Detecting HTTP Methods.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/05 - Detecting HTTP Methods.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/06 - WAF Detection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/06 - WAF Detection.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/07 - Screenshots.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/07 - Screenshots.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/08 - Web Crawlers and Directory Bruteforce.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/08 - Web Crawlers and Directory Bruteforce.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/09 - WebDAV.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/09 - WebDAV.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/HTTPx.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/HTTPx.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/Nmap.md: -------------------------------------------------------------------------------- 1 | # Nmap 2 | 3 | ### **HTTP(S) Enumeration** 4 | 5 | `$ nmap -p 80,443 -sV --script http-enum ` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/Sn1per.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/HTTP/Tools/Sn1per.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/IMAP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/IMAP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/IRC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/IRC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/Kerberos.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/Kerberos.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/LDAP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/LDAP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/MSRPC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/MSRPC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/MSSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/MSSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/MySQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/MySQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/NFS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/NFS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/NTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/NTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/POP3.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/POP3.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/PostgreSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/PostgreSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/RDP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/RDP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SIP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SIP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SMB & NETBIOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SMB & NETBIOS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SMTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SMTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SNMP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SNMP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/TFTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/TFTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/Telnet.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/Telnet.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/VNC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/VNC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/WHOIS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/WHOIS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/WinRM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Enumeration/WinRM.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Ping Hosts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Ping Hosts.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Naabu.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Naabu.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Nmap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Rustscan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Port Scanners/Rustscan.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Scan The Internet/Masscan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Scan The Internet/Masscan.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Scan The Internet/Zmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Active Fingerprinting/Scan The Internet/Zmap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Amass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Amass.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/DNSRecon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/DNSRecon.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/DNSx.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/DNSx.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Fierce.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Fierce.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Findomain.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Findomain.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Manual.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Manual.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Nmap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Subfinder.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Subfinder.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Sublist3r2.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/Sublist3r2.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/theHarvester.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/DNS/theHarvester.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/HTTP/Gospider.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/HTTP/Gospider.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/HTTP/Spiderfoot.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/HTTP/Spiderfoot.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/HTTP/Whatweb.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/HTTP/Whatweb.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/IMAP/Shodan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/IMAP/Shodan.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/Enumeration/MSSQL/Shodan.md: -------------------------------------------------------------------------------- 1 | # Shodan 2 | 3 | `port:1433 !HTTP` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Certificate Transparency/01 - Certificate Check.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Certificate Transparency/01 - Certificate Check.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Certificate Transparency/02 - SSL Server Test.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Certificate Transparency/02 - SSL Server Test.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Certificate Transparency/03 - Security Headers Scanner.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Certificate Transparency/03 - Security Headers Scanner.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/H8mail.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/H8mail.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Hunter.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Hunter.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Pastebin Sites.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Pastebin Sites.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Scylla.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Scylla.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Stack Overflow.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Data Breaches/Stack Overflow.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Identify Security Endpoint/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Identify Security Endpoint/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Information Gathering Frameworks/Maltego.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Information Gathering Frameworks/Maltego.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Information Gathering Frameworks/OSINT Framework.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Information Gathering Frameworks/OSINT Framework.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/CrossLinked.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/CrossLinked.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/DataSurgeon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/DataSurgeon.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/GoMapEnum.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/GoMapEnum.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/Infoga.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/Infoga.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Organization Information Gathering/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Producing Reports/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Producing Reports/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Bing Dorking/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Bing Dorking/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Github Dorking/GitDorker.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Github Dorking/GitDorker.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Github Dorking/Manual.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Github Dorking/Manual.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/Go-Dork.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/Go-Dork.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/theHarvester.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Search Engines Dorking/Google Dorking/theHarvester.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/BinaryEdge.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/BinaryEdge.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Censys/Censys Usage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Censys/Censys Usage.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Censys/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Censys/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Censys/Use Cases/IoT.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Censys/Use Cases/IoT.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/DNSDumpster.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/DNSDumpster.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Netcraft.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Netcraft.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Nmap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Shodan Usage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Shodan Usage.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Smap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Smap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Use Cases/ASN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Use Cases/ASN.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Use Cases/NoSQL Databases.md: -------------------------------------------------------------------------------- 1 | # NoSQL Databases 2 | 3 | ## MongoDB 4 | 5 | `Set-Cookie: mongo-express=" "200 OK"` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Use Cases/SQL Databases.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Shodan/Use Cases/SQL Databases.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Uncover.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Uncover.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Zoomeye.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/Security Search Engines/Zoomeye.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/User Information Gathering/Reverse Number Lookup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/User Information Gathering/Reverse Number Lookup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/User Information Gathering/Social Media.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Information Gathering/Passive Fingerprinting/OSINT/User Information Gathering/Social Media.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/MSFVenom.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/MSFVenom.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/OneLiners.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/OneLiners.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/Shell Handler.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/Shell Handler.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/Shellcode Formatting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/Shellcode Formatting.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/Webshells.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Callback Shells/Webshells.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/MSSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/MSSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/MySQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/MySQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/PostgreSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/PostgreSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/SMB.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/SMB.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/WinRM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Exploitation/WinRM.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Physical Penetration/Physical Penetration Initial Access References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Physical Penetration/Physical Penetration Initial Access References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Physical Penetration/USB Delivery/Arduino.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Physical Penetration/USB Delivery/Arduino.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Physical Penetration/USB Delivery/Hak5 Devices.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Physical Penetration/USB Delivery/Hak5 Devices.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Phishing/Rogue Access Point.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Phishing/Rogue Access Point.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Phishing/Sending Email.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Phishing/Sending Email.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Phishing/Setting up a Phishing Page.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Phishing/Setting up a Phishing Page.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Beef XSS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Beef XSS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/HTML Smuggling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/HTML Smuggling.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/ISO File.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/ISO File.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Images/ISO File/01 - Windows Search Bar.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Images/ISO File/01 - Windows Search Bar.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/LibreOffice/Macros/Payload Delivery Macro.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/LibreOffice/Macros/Payload Delivery Macro.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Excel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Excel.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Macros/Harvest SMB Credentials.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Macros/Harvest SMB Credentials.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Macros/Templates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Macros/Templates.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/PowerPoint.md: -------------------------------------------------------------------------------- 1 | # PowerPoint -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Word.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Microsoft Office/Word.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Shortcut Link.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Shortcut Link.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Spear Phishing Social Engineering References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Social Engineering/Spear Phishing/Spear Phishing Social Engineering References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/Cobalt Strike.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/Cobalt Strike.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/CrackMapExec.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/CrackMapExec.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/Crafting Manually.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/Crafting Manually.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Delivery/Web Drive-by/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/CCTV.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/CCTV.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/Printers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/Printers.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/Routers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/Routers.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/SCADA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/SCADA.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/VPN Appliances.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/VPN Appliances.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/VoIP Devices.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Internet of Things (IoT)/VoIP Devices.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Identify Hash.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Identify Hash.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Offline/Hashcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Offline/Hashcat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Offline/JTR.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Offline/JTR.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Offline/Sipcrack.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Offline/Sipcrack.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Generate Custom Wordlist/Cewl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Generate Custom Wordlist/Cewl.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/FTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/FTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/HTTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/HTTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/IRC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/IRC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/Kerberos.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/Kerberos.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/LDAP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/LDAP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/MSSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/MSSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/MySQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/MySQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/POP3.md: -------------------------------------------------------------------------------- 1 | # POP3 2 | 3 | ## 01 - Hydra 4 | 5 | TODO: Provide syntax 6 | 7 | `$ hydra -U pop3` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/PostgreSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/PostgreSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/RDP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/RDP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SMB & NETBIOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SMB & NETBIOS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SMTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SMTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SNMP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SNMP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SOCKS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SOCKS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/Telnet.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/Telnet.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/VNC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/VNC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/VoIP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/VoIP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/WinRM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Protocols/WinRM.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Crowbar.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Crowbar.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Hydra.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Hydra.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Medusa.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Medusa.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Patator.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Online/Tools/Patator.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Wordlist.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Password Cracking/Wordlist.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Physical Hacking.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Physical Hacking.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Bettercap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Bettercap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Dsniff.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Dsniff.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Ettercap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Ettercap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Impacket.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Impacket.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Initial Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Initial Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Pretender.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Pretender.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Responder.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/Responder.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/SSLStrip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Active/SSLStrip.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/Responder.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/Responder.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/Sipdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/Sipdump.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/TCPDump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/TCPDump.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/Wireshark.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Sniffing and Spoofing/Passive/Wireshark.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Bluetooth Tools.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Bluetooth Tools.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Other Wireless Tools.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Other Wireless Tools.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/RFID and NFC Tools.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/RFID and NFC Tools.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Software Defined Radio.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Software Defined Radio.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Aircrack-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Aircrack-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Airgeddon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Airgeddon.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Bettercap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Bettercap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Bully.md: -------------------------------------------------------------------------------- 1 | # Bully 2 | 3 | TODO: Fill this information of covering bully usage -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Cowpatty.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Cowpatty.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/EAPMD5Pass.md: -------------------------------------------------------------------------------- 1 | # EAPMD5Pass 2 | 3 | TODO: Fill this information of covering eapmd5pass -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Fluxion.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Fluxion.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/PixieWPS.md: -------------------------------------------------------------------------------- 1 | # PixieWPS 2 | 3 | TODO: Fill this information of covering pixiewps -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Reaver.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Reaver.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Wifite.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Initial Access/Wireless Attacks/Wireless Tools/Wifite.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Legends.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Legends.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Offline/Encrypting Partition/LUKS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Offline/Encrypting Partition/LUKS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Offline/Encrypting Partition/VeraCrypt.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Offline/Encrypting Partition/VeraCrypt.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Offline/Spoof MAC Address.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Offline/Spoof MAC Address.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/01 - Advanced Network Configuration XFCE.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/01 - Advanced Network Configuration XFCE.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/02 - Network Connections XFCE.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/02 - Network Connections XFCE.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/03 - Network Connection Type XFCE.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/03 - Network Connection Type XFCE.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/04 - Network Connection IPv4 Settings XFCE.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/Network Settings/04 - Network Connection IPv4 Settings XFCE.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/VirtualBox/01 - VM VirtualBox Manager Settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/VirtualBox/01 - VM VirtualBox Manager Settings.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/VirtualBox/02 - VM VirtualBox Manager Network.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/VirtualBox/02 - VM VirtualBox Manager Network.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Images/VirtualBox/03 - VM VirtualBox Manager Adapter.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Images/VirtualBox/03 - VM VirtualBox Manager Adapter.png -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Retrieve Proxy Servers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Retrieve Proxy Servers.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/SOCKS Proxy Servers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/SOCKS Proxy Servers.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/TOR.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/TOR.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Operation Security/Online/Terminal Setup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Operation Security/Online/Terminal Setup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Post Exploitation References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Post Exploitation References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Basic Commands/Linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Basic Commands/Linux.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Basic Commands/Windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Basic Commands/Windows.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/AIX/Hashdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/AIX/Hashdump.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/FreeBSD/Hashdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/FreeBSD/Hashdump.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/LaZagne.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/LaZagne.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Linux/Hashdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Linux/Hashdump.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Linux/IRC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Linux/IRC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Linux/Web Browsers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Linux/Web Browsers.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Mac OSX/Hashdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Mac OSX/Hashdump.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Active Directory/Tickets.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Active Directory/Tickets.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/NTDS/01 - Impacket.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/NTDS/01 - Impacket.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/NTDS/02 - Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/NTDS/02 - Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/Passwords.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/Passwords.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/SNMP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/SNMP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/Tickets/01 - Mimikatz.md: -------------------------------------------------------------------------------- 1 | # 01 - Mimikatz -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/VNC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Credential Access & Dumping/Windows/Host/Registry/VNC.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/AMSI Bypass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/AMSI Bypass.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/AMSITrigger.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/AMSITrigger.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Cross-platform/Timestomp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Cross-platform/Timestomp.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Clear Hosts.md: -------------------------------------------------------------------------------- 1 | # Clear Hosts 2 | 3 | TODO: Fill this info -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Clear Traces.md: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Delete Logs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Delete Logs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Delete Users.md: -------------------------------------------------------------------------------- 1 | # Delete Users 2 | 3 | TODO: Fill this info -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Disable Logs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Disable Logs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Modify Logs.md: -------------------------------------------------------------------------------- 1 | # Modify Logs 2 | 3 | ## 01 - HTTP Webserver 4 | 5 | `$ sudo sed -i '//d' /var/log/apache2/*log` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Secure Delete Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Secure Delete Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Timestomps.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Linux/Timestomps.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Cleanup Malware.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Cleanup Malware.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Clear Hosts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Clear Hosts.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Delete Logs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Delete Logs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Delete Users.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Delete Users.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Disable Logs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Disable Logs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Remove Certifications.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Remove Certifications.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Secure Delete Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Secure Delete Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Timestomps.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Anti-Forensics/Windows/Timestomps.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Artifacts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Artifacts.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/MSFVenom.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/MSFVenom.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Add Firewall Rule.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Add Firewall Rule.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Delete Firewall Rule.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Delete Firewall Rule.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Disable Firewall.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Disable Firewall.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Modify Firewall Rule.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Firewalls/Windows/Manual/Modify Firewall Rule.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Hide Artifacts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Hide Artifacts.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/IDS/Snort.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/IDS/Snort.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Backdoor EXE Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Backdoor EXE Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/ConfuserEx.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/ConfuserEx.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Invoke-Obfuscation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Invoke-Obfuscation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Invoke-PSObfuscation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Invoke-PSObfuscation.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Webshell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Obfuscate Files/Webshell.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Security Solutions/Linux/Basic Commands.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Security Solutions/Linux/Basic Commands.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Security Solutions/Windows/01 - Manual.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Security Solutions/Windows/01 - Manual.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Security Solutions/Windows/02 - Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Security Solutions/Windows/02 - Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Sign Binary.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Sign Binary.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Software Packing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/Software Packing.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/ThreatCheck.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Defense Evasion/ThreatCheck.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/BSD.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/BSD.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/IAX.md: -------------------------------------------------------------------------------- 1 | TODO: Fill out the enumeration phase for IAX -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Cron Job.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Cron Job.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Environment Variables.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Environment Variables.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Files and Directories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Files and Directories.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Installed Programs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Installed Programs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Log Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Log Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Networking.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Networking.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Printers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Printers.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Processes and Services.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Processes and Services.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/SUID and SGID.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/SUID and SGID.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/System and Kernel Version.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/System and Kernel Version.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Users.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Linux/Users.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Mac OSX/Users.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Mac OSX/Users.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Solaris.md: -------------------------------------------------------------------------------- 1 | TODO: Fill out the enumeration phase for Solaris -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Windows/Host/Networking/IP Address.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Windows/Host/Networking/IP Address.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Windows/Host/Networking/Port Scan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Enumeration and Discovery/Windows/Host/Networking/Port Scan.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Cloud Providers/Anonfiles.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Cloud Providers/Anonfiles.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Cloud Providers/BayFiles.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Cloud Providers/BayFiles.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/7zip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/7zip.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/MySQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/MySQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Ncat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Ncat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Netcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Netcat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/PostgreSQL.md: -------------------------------------------------------------------------------- 1 | # PostgreSQL 2 | 3 | TODO: Fill this info -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Rclone.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Rclone.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Socat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/General/Socat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Archive Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Archive Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Base64.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Base64.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Bin2Hex.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Bin2Hex.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Busybox.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Busybox.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/DNS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/DNS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/FTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/FTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Finger.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Finger.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/HTTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/HTTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Hex Encoded.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Hex Encoded.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/ICMP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/ICMP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Netcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/Netcat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/OpenSSL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/OpenSSL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/SMB.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/SMB.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/TFTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Linux/TFTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Archive Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Archive Files.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Base64.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Base64.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/DNS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/DNS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Exe2Hex.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Exe2Hex.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/FTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/FTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/HTTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/HTTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/ICMP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/ICMP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Powercat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/Powercat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/SMB.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/SMB.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/SMTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/SMTP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/File Transfer and Data Exfiltration/Windows/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Forensics/Mounting Virtual Machines/Windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Forensics/Mounting Virtual Machines/Windows.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Forensics/Recover Files/Linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Forensics/Recover Files/Linux.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Forensics/Recover Files/Windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Forensics/Recover Files/Windows.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Fully Interactive TTY.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Fully Interactive TTY.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Linux/P2P Callback Shells.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Linux/P2P Callback Shells.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Linux/SSH Lateral Movement.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Linux/SSH Lateral Movement.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/MSSQL Lateral Movement.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/MSSQL Lateral Movement.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/P2P Callback Shells.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/P2P Callback Shells.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/RDP Lateral Movement/FreeRDP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/RDP Lateral Movement/FreeRDP.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/RDP Lateral Movement/Mimikatz.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/RDP Lateral Movement/Mimikatz.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/RDP Lateral Movement/Rdesktop.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/RDP Lateral Movement/Rdesktop.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/CrackMapExec.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/CrackMapExec.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/Mimikatz.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/Mimikatz.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/PsExec.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/PsExec.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/Registry.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/Registry.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/SMBExec.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/SMB Lateral Movement/SMBExec.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/Switching Callbacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/Switching Callbacks.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/WinRM Lateral Movement.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Lateral Movement/Windows/WinRM Lateral Movement.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Living off the Land (LotL)/Linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Living off the Land (LotL)/Linux.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Living off the Land (LotL)/OSX.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Living off the Land (LotL)/OSX.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Living off the Land (LotL)/Windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Living off the Land (LotL)/Windows.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Change Password.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Change Password.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Execute Assembly.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Execute Assembly.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Mayhem.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Mayhem.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Shellcode Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Shellcode Injection.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Troll.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Troll.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Webcam Chat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Miscellaneous/Webcam Chat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Backdoors.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Backdoors.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Create User.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Create User.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Cron Jobs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Cron Jobs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Remote Login.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Remote Login.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Service Daemon Backdoor.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/Service Daemon Backdoor.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/WireTap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Linux/WireTap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Active Directory Persistence/Create User.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Active Directory Persistence/Create User.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/At.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/At.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/BITSAdmin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/BITSAdmin.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Create User.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Create User.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/DLL Backdoors.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/DLL Backdoors.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/EXE Backdoors.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/EXE Backdoors.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Powershell Profile.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Powershell Profile.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Registry Keys.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Registry Keys.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Remote Login.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Remote Login.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Schtasks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Schtasks.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Shortcut Links.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Shortcut Links.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Startup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/Startup.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/WMI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/WMI.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/WireTap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Persistence/Windows/Host Persistence/WireTap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Chisel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Chisel.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Port Forwarding/Datapipe.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Port Forwarding/Datapipe.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Port Forwarding/Ngrok.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Port Forwarding/Ngrok.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Port Forwarding/Socat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/Port Forwarding/Socat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/SOCKS Proxy/3proxy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/SOCKS Proxy/3proxy.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/SOCKS Proxy/Ncat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/SOCKS Proxy/Ncat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/SOCKS Proxy/Netcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/General/SOCKS Proxy/Netcat.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/Firewall Rule.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/Firewall Rule.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/Rinetd.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/Rinetd.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/mknod.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Port Forwarding/mknod.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/Proxychains.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/Proxychains.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/RPivot.md: -------------------------------------------------------------------------------- 1 | # RPivot 2 | 3 | TODO: Fill this info -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/reGeorg.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/SOCKS Proxy/reGeorg.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/HTTP Tunneling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/HTTP Tunneling.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/ICMP Tunneling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/ICMP Tunneling.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/ProxyTunnel.md: -------------------------------------------------------------------------------- 1 | # ProxyTunnel 2 | 3 | TODO: Fill this info -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/SSH Tunneling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Linux/Tunneling/SSH Tunneling.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Sliver.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Sliver.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/FPipe.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/FPipe.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/Firewalls.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/Firewalls.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/PortProxy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/PortProxy.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Port Forwarding/SSH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/SOCKS Proxy/PowerProxy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/SOCKS Proxy/PowerProxy.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Pivoting/Windows/Tunneling/HTTP Tunneling.md: -------------------------------------------------------------------------------- 1 | # HTTP Tunneling 2 | 3 | -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/BSD/Auditing Tools/Unix Privesc Check.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/BSD/Auditing Tools/Unix Privesc Check.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/BSD/Doas.md: -------------------------------------------------------------------------------- 1 | # Doas 2 | 3 | `$ permit nopass demo as root cmd vim` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/LinEnum.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/LinEnum.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/LinPEAS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/LinPEAS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/LinuxPrivChecker.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/LinuxPrivChecker.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/PostEnum.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/PostEnum.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/Unix Privesc Check.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Auditing Tools/Unix Privesc Check.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Capabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Capabilities.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Credentials.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Credentials.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Cron Jobs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Cron Jobs.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Hijack Multiplexer Shell Sessions.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Hijack Multiplexer Shell Sessions.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Kernel Exploits.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Kernel Exploits.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/NFS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/NFS.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Outdated Software.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Outdated Software.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/PATH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/PATH.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/SUID and SGID.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/SUID and SGID.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Service Exploits/MySQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Service Exploits/MySQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Service Exploits/PostgreSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Service Exploits/PostgreSQL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Sudo.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Sudo.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Weak File Permissions.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Post Exploitation/Shell Is The Beginning/Privilege Escalation/Linux/Weak File Permissions.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Brute Ratel C4.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Brute Ratel C4.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Cobalt Strike.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Cobalt Strike.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Covenant.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Covenant.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Empire.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Empire.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Havoc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Havoc.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Purchasing Domain Names.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Purchasing Domain Names.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Setting Up Redirectors and Firewall Rules.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Setting Up Redirectors and Firewall Rules.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Sliver.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Red Team Infrastructure/Hardening C2 Server/Sliver.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/Nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/Nmap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/Nuclei.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/Nuclei.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Vulnerability Scanner/SkipFish.md: -------------------------------------------------------------------------------- 1 | # SkipFish 2 | 3 | ## Usage 4 | 5 | TODO: Fill this info 6 | 7 | `$ skipfish -o webapp-vulns.html` -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/Dalfox.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/Dalfox.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/Gxss.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/Gxss.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/JSScanner.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/JSScanner.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/QSReplace.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/QSReplace.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/Recon-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/Recon-ng.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/XSSer.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/XSSer.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/XStrike.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Cross Site Scripting (XSS)/XStrike.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Nikto.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Nikto.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Uniscan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Uniscan.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Wig.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/Vulnerability Assessment/Web Vulnerability Scanner/Wig.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/API Keys References.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/API Keys References.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/Description.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/Description.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/Regular Expressions/Burp Suite.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/Regular Expressions/Burp Suite.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/cURL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/API Keys/cURL.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Broken Access Control/Description.md: -------------------------------------------------------------------------------- 1 | # Description 2 | 3 | 4 | ## References -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Broken Authentication/Description.md: -------------------------------------------------------------------------------- 1 | # Description 2 | 3 | 4 | ## References -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Command Injection/Description.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Command Injection/Description.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Components with Known Vulnerabilities/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Content Management System (CMS)/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Cross Site Scripting (XSS)/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/File Upload/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/HTTP Request Smuggling/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Insecure Deserialization/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Insecure Direct Object Reference (IDOR)/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Insufficient Logging and Monitoring/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/JSON Web Token (JWT)/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Local File Inclusion/Description.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Local File Inclusion/Description.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/SQL Injection/Description.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/SQL Injection/Description.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/SQL Injection/SQLMap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/SQL Injection/SQLMap.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Security Misconfiguration/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Sensitive Data Exposure/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Server Side Request Forgery (SSRF)/Description.md: -------------------------------------------------------------------------------- 1 | # Description -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/DVWA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/DVWA.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/Description.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/Description.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/Metasploit.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/Mutillidae.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Traversal Directory/Mutillidae.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Web Applications Forensics/GitTools.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Web Applications Forensics/GitTools.md -------------------------------------------------------------------------------- /SCPA Phases/Pentesting Phases/WebApp Hacking/Web Applications Forensics/Gitleaks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/SCPA Phases/Pentesting Phases/WebApp Hacking/Web Applications Forensics/Gitleaks.md -------------------------------------------------------------------------------- /Writeups/OSEP_ACBank.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Writeups/OSEP_ACBank.pdf -------------------------------------------------------------------------------- /Writeups/OSEP_Electrician.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Writeups/OSEP_Electrician.pdf -------------------------------------------------------------------------------- /Writeups/OSEP_Labs.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Writeups/OSEP_Labs.zip -------------------------------------------------------------------------------- /Writeups/OSEP_betapharma.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Writeups/OSEP_betapharma.txt -------------------------------------------------------------------------------- /Writeups/Shambala.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/Writeups/Shambala.md -------------------------------------------------------------------------------- /shellcodes/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/shellcodes/README.md -------------------------------------------------------------------------------- /shellcodes/eax_id_syscalls32.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/shellcodes/eax_id_syscalls32.md -------------------------------------------------------------------------------- /shellcodes/rax_id_syscalls64.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ghostsec420/SCPA/HEAD/shellcodes/rax_id_syscalls64.md --------------------------------------------------------------------------------