├── .obsidian ├── app.json ├── appearance (# Edit conflict 2025-06-28 74z6lwC #).json ├── appearance.json ├── core-plugins.json ├── graph.json ├── hotkeys.json ├── themes │ └── GitHub Theme │ │ ├── manifest.json │ │ └── theme.css ├── workspace (# Edit conflict 2025-07-01 esv8zaC #).json └── workspace.json ├── AD notes ├── AD Recover deleted objects.md ├── Active Directory.pdf └── Notes.md ├── Active Directory ├── Domain Trusts.md ├── Enumerating the Password Policy.md ├── External Recon.md ├── Having Credentials Set Validated.md ├── Identifying Hosts.md ├── Living Off the Land.md ├── Phase One Make a Target User List.md └── Phase Two Created a wordlist called valid_user.txt.md ├── File Transfers ├── Linux │ ├── Living Off the Land.md │ ├── Upload FROM Linux Machine.md │ ├── Upload TO Linux Machine.md │ ├── mdb.md │ └── pst.md ├── To transfer a brute force program to a server and execute from there.md └── Windows │ ├── Living off the Land.md │ ├── Upload FROM Windows Machine.md │ ├── Upload FROM Windows machine TO Windows machine.md │ └── Upload TO Windows Machine.md ├── Password Attacks & Cracking Files ├── Cracking Files.md ├── Introduction.md ├── Linux Local Password Attacks.md ├── Network Services.md ├── Password Mutations, Reuse, Default Passwords.md └── Windows Local Password Attacks.md ├── Phase One Information Gathering ├── Active Infrastructure Identification.md ├── Crawling.md ├── Directory Fuzzing.md ├── Domain Information.md ├── File upload black listed extensions.md ├── Finding the API keys steps.md ├── Page Fuzzing.md ├── Parameter Fuzzing.md ├── Recursive Fuzzing.md ├── Rustscan Massscan.md ├── Subdomains │ ├── Subdomain Bruteforcing.md │ └── Subdomain Fuzzing.md ├── Virtual Host.md └── nmap.md ├── Phase Two Exploitation ├── Attacking Common Services │ ├── -p 110,143,993,995 IMAP POP3.md │ ├── -p 111,2049 NFS.md │ ├── -p 139,445 SMB.md │ ├── -p 1433,1434(UDP) 2433 MSSQL.md │ ├── -p 1521 Oracle TNS.md │ ├── -p 161 UDP SNMP.md │ ├── -p 21 FTP.md │ ├── -p 22 SSH.md │ ├── -p 25 SMTP.md │ ├── -p 3306 MySQL.md │ ├── -p 3389 RDP.md │ ├── -p 512,513,514 R-Services.md │ ├── -p 53 DNS.md │ ├── -p 5985,5986 WinRM.md │ ├── -p 623 UDP IPMI.md │ ├── -p 873 Rsync.md │ ├── Email.md │ └── Microsoft Office 365.md └── Web Exploitation │ ├── -p 80,443,8000,8180,8888,1000 │ ├── Apache XAMPP.md │ ├── Common Gateway Interfaces │ │ ├── Attacking Common Gateway Interface (CGI) Applications - Shellshock.md │ │ └── Attacking Tomcat CGI.md │ ├── Content Management Systems (CMS) │ │ ├── Drupal.md │ │ ├── Joomla.md │ │ └── WordPress.md │ ├── Customer Service Mgmt Configuration Management │ │ ├── Gitlab.md │ │ └── osTicket.md │ ├── Hacking WordPress.md │ ├── Infrastructure Network Monitoring Tools │ │ ├── PRTG Network Monitor.md │ │ └── Splunk.md │ ├── Miscellaneous Applications │ │ ├── Attacking Applications Connecting to Services.md │ │ ├── ColdFusion (Could have ColdFusion Login Page).md │ │ ├── IIS Tilde.md │ │ ├── LDAP (Login page).md │ │ └── Web Mass Assignment Vulnerabilities (Login page).md │ ├── OpenEMR.md │ ├── Servlet Containers Software Development │ │ ├── Jenkins.md │ │ └── Tomcat.md │ └── Thick Client Applications │ │ ├── Attacking Thick Client Applications.md │ │ └── Thick-Client Applications.md │ ├── Broken Authentication │ ├── Authentication Bypasses.md │ ├── Brute-Force Attacks.md │ ├── Password Attacks.md │ └── Session Attacks.md │ ├── Other │ └── Login Brute Forcing.md │ ├── Server-side Attacks │ ├── SSI.md │ ├── SSRF.md │ ├── SSTI.md │ └── XSLT Server-Side Injection.md │ ├── Session Attacks │ ├── CSRF.md │ ├── Exploiting Weak CSRF Tokens.md │ ├── Open Redirect.md │ ├── Session Hijacking, Fixation.md │ ├── XSS & CSRF Chaining.md │ └── XSS.md │ └── Web Service & API Attacks │ ├── API Attacks.md │ └── Web Service Attacks.md ├── Pivoting, Tunneling, and Port Forwarding ├── Double Pivoting │ └── Meterpreter Ubuntu Pivot Host │ │ ├── Meterpreter Double Pivots Ubuntu Pivot Host.md │ │ └── Meterpreter Double Pivots.pdf ├── First Step.md ├── Introduction │ └── Introduction.md ├── Ligolo-ng │ ├── Ligolo-ng.md │ └── Ligolo-ng.pdf ├── Ubuntu PIVOT HOST to Windows Machine │ ├── SSH │ │ ├── Dynamic Port Forwarding with SSH and SOCKS Tunneling (scan closed ports).md │ │ ├── Dynamic Port Forwarding with SSH and SOCKS Tunneling.pdf │ │ ├── Port Forwarding with SSH.md │ │ ├── Port Forwarding with SSH.pdf │ │ ├── SSH tunneling over SOCKS proxy.md │ │ └── SSH tunneling over SOCKS proxy.pdf │ ├── chisel │ │ ├── Pivoting Around Obstacles chisel.md │ │ └── chisel.pdf │ ├── meterpreter │ │ ├── Meterpreter Reverse Port Forwarding.md │ │ ├── Meterpreter Tunneling & Port Forwarding.md │ │ └── Meterpreter Tunneling & Port Forwarding.pdf │ ├── ptunnel │ │ ├── Pivoting Around Obstacles ICMP Tunneling with SOCKS.md │ │ └── ptunnel.pdf │ ├── socat │ │ ├── Getting a Reverse Shell from Socat through a restricted web shell.md │ │ ├── Socat.pdf │ │ ├── socat Redirection with a Bind Shell.md │ │ └── socat Redirection with a Reverse Shell.md │ └── sshuttle │ │ ├── SSH Pivoting with sshuttle.md │ │ └── SSH Pivoting with sshuttle.pdf ├── Web Server Pivoting │ ├── FireFox through Pivotting.md │ ├── Pivoting Around Obstacles rpivot.pdf │ └── Web Server Pivoting with Rpivot.md └── Windows PIVOT HOST to Windows Machine │ ├── SSH │ ├── SSH for Windows plink.exe.md │ └── SSH for Windows plink.exe.pdf │ ├── dnscat2 │ ├── Pivoting Around Obstacles dnscat2.md │ └── Pivoting Around Obstacles dnscat2.pdf │ └── netsh │ ├── Pivoting Around Obstacles netsh.md │ └── Pivoting Around Obstacles netsh.pdf ├── Post-Exploitation ├── Linux │ ├── Cracking Files.md │ ├── Linux File Transfers │ │ ├── Living Off the Land.md │ │ ├── Upload FROM Linux Machine.md │ │ ├── Upload TO Linux Machine.md │ │ ├── mdb.md │ │ └── pst.md │ ├── Linux Lateral Movement.md │ ├── Linux Local Password Attacks.md │ ├── Linux Privilege Escalation.md │ └── Spawn Interactive Shells.md └── Windows │ ├── Cracking Files.md │ ├── Windows File Transfers │ ├── Living off the Land.md │ ├── Upload FROM Windows Machine.md │ ├── Upload FROM Windows machine TO Windows machine.md │ └── Upload TO Windows Machine.md │ ├── Windows Lateral Movement │ ├── Additional Techniques Lateral Movement.md │ ├── Credential Hunting.md │ ├── Further Credential Theft.md │ └── Other Files.md │ ├── Windows Local Password Attacks.md │ └── Windows Privilege Escalation │ ├── Attacking the OS │ ├── Kernel Exploits.md │ └── Weak Permissions.md │ ├── Enumeration │ ├── System Enumeration.md │ └── User Enumeration.md │ ├── whoami groups │ ├── Azure Admins.md │ ├── Backup Operators.md │ ├── DnsAdmin.md │ ├── Event Log Readers.md │ ├── Important Groups.md │ ├── Print Operators.md │ ├── Server Operators.md │ └── WSUS Administrators.md │ └── whoami priv │ ├── SeDebugPrivilege.md │ ├── SeImpersonate and SeAssignPrimaryToken.md │ └── SeTakeOwnershipPrivilege.md ├── README.md └── Useful Commands ├── AD Recover deleted objects.md ├── Adminer Service.md ├── BLUDIT.md ├── Debug Mode Password.md ├── Decrypt Passwords.md ├── Extract data from image.md ├── File Download - Codes.md ├── Jenkins Script Console Rev Shell.md ├── MongoDB.md ├── Open .sqlite files.md ├── Open Jar file.md ├── OpenNetAdmin.md ├── Solar-PuTTY.md ├── SyntaxError invalid non-printable character U+200B.md ├── Time Sync.md ├── Type of service running.md ├── Update for Stable Shell.md ├── VNC Passwords.md ├── Webmin Login Page.md ├── XSS payload to read files.md ├── apk.md ├── dotnet executable.md ├── git repo.md ├── kdbx.md ├── nostromo 1.9.6.md ├── pwsafe.md ├── restricted shells.md ├── tree.md └── ysoserial errors.md /.obsidian/app.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/app.json -------------------------------------------------------------------------------- /.obsidian/appearance (# Edit conflict 2025-06-28 74z6lwC #).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/appearance (# Edit conflict 2025-06-28 74z6lwC #).json -------------------------------------------------------------------------------- /.obsidian/appearance.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/appearance.json -------------------------------------------------------------------------------- /.obsidian/core-plugins.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/core-plugins.json -------------------------------------------------------------------------------- /.obsidian/graph.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/graph.json -------------------------------------------------------------------------------- /.obsidian/hotkeys.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/hotkeys.json -------------------------------------------------------------------------------- /.obsidian/themes/GitHub Theme/manifest.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/themes/GitHub Theme/manifest.json -------------------------------------------------------------------------------- /.obsidian/themes/GitHub Theme/theme.css: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/themes/GitHub Theme/theme.css -------------------------------------------------------------------------------- /.obsidian/workspace (# Edit conflict 2025-07-01 esv8zaC #).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/workspace (# Edit conflict 2025-07-01 esv8zaC #).json -------------------------------------------------------------------------------- /.obsidian/workspace.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/.obsidian/workspace.json -------------------------------------------------------------------------------- /AD notes/AD Recover deleted objects.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/AD notes/AD Recover deleted objects.md -------------------------------------------------------------------------------- /AD notes/Active Directory.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/AD notes/Active Directory.pdf -------------------------------------------------------------------------------- /AD notes/Notes.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/AD notes/Notes.md -------------------------------------------------------------------------------- /Active Directory/Domain Trusts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Domain Trusts.md -------------------------------------------------------------------------------- /Active Directory/Enumerating the Password Policy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Enumerating the Password Policy.md -------------------------------------------------------------------------------- /Active Directory/External Recon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/External Recon.md -------------------------------------------------------------------------------- /Active Directory/Having Credentials Set Validated.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Having Credentials Set Validated.md -------------------------------------------------------------------------------- /Active Directory/Identifying Hosts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Identifying Hosts.md -------------------------------------------------------------------------------- /Active Directory/Living Off the Land.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Living Off the Land.md -------------------------------------------------------------------------------- /Active Directory/Phase One Make a Target User List.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Phase One Make a Target User List.md -------------------------------------------------------------------------------- /Active Directory/Phase Two Created a wordlist called valid_user.txt.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Active Directory/Phase Two Created a wordlist called valid_user.txt.md -------------------------------------------------------------------------------- /File Transfers/Linux/Living Off the Land.md: -------------------------------------------------------------------------------- 1 | https://gtfobins.github.io/ -------------------------------------------------------------------------------- /File Transfers/Linux/Upload FROM Linux Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Linux/Upload FROM Linux Machine.md -------------------------------------------------------------------------------- /File Transfers/Linux/Upload TO Linux Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Linux/Upload TO Linux Machine.md -------------------------------------------------------------------------------- /File Transfers/Linux/mdb.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Linux/mdb.md -------------------------------------------------------------------------------- /File Transfers/Linux/pst.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Linux/pst.md -------------------------------------------------------------------------------- /File Transfers/To transfer a brute force program to a server and execute from there.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/To transfer a brute force program to a server and execute from there.md -------------------------------------------------------------------------------- /File Transfers/Windows/Living off the Land.md: -------------------------------------------------------------------------------- 1 | https://lolbas-project.github.io/# -------------------------------------------------------------------------------- /File Transfers/Windows/Upload FROM Windows Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Windows/Upload FROM Windows Machine.md -------------------------------------------------------------------------------- /File Transfers/Windows/Upload FROM Windows machine TO Windows machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Windows/Upload FROM Windows machine TO Windows machine.md -------------------------------------------------------------------------------- /File Transfers/Windows/Upload TO Windows Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/File Transfers/Windows/Upload TO Windows Machine.md -------------------------------------------------------------------------------- /Password Attacks & Cracking Files/Cracking Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Password Attacks & Cracking Files/Cracking Files.md -------------------------------------------------------------------------------- /Password Attacks & Cracking Files/Introduction.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Password Attacks & Cracking Files/Introduction.md -------------------------------------------------------------------------------- /Password Attacks & Cracking Files/Linux Local Password Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Password Attacks & Cracking Files/Linux Local Password Attacks.md -------------------------------------------------------------------------------- /Password Attacks & Cracking Files/Network Services.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Password Attacks & Cracking Files/Network Services.md -------------------------------------------------------------------------------- /Password Attacks & Cracking Files/Password Mutations, Reuse, Default Passwords.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Password Attacks & Cracking Files/Password Mutations, Reuse, Default Passwords.md -------------------------------------------------------------------------------- /Password Attacks & Cracking Files/Windows Local Password Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Password Attacks & Cracking Files/Windows Local Password Attacks.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Active Infrastructure Identification.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Active Infrastructure Identification.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Crawling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Crawling.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Directory Fuzzing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Directory Fuzzing.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Domain Information.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Domain Information.md -------------------------------------------------------------------------------- /Phase One Information Gathering/File upload black listed extensions.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/File upload black listed extensions.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Finding the API keys steps.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Finding the API keys steps.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Page Fuzzing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Page Fuzzing.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Parameter Fuzzing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Parameter Fuzzing.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Recursive Fuzzing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Recursive Fuzzing.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Rustscan Massscan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Rustscan Massscan.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Subdomains/Subdomain Bruteforcing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Subdomains/Subdomain Bruteforcing.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Subdomains/Subdomain Fuzzing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Subdomains/Subdomain Fuzzing.md -------------------------------------------------------------------------------- /Phase One Information Gathering/Virtual Host.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/Virtual Host.md -------------------------------------------------------------------------------- /Phase One Information Gathering/nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase One Information Gathering/nmap.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 110,143,993,995 IMAP POP3.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 110,143,993,995 IMAP POP3.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 111,2049 NFS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 111,2049 NFS.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 139,445 SMB.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 139,445 SMB.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 1433,1434(UDP) 2433 MSSQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 1433,1434(UDP) 2433 MSSQL.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 1521 Oracle TNS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 1521 Oracle TNS.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 161 UDP SNMP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 161 UDP SNMP.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 21 FTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 21 FTP.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 22 SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 22 SSH.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 25 SMTP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 25 SMTP.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 3306 MySQL.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 3306 MySQL.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 3389 RDP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 3389 RDP.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 512,513,514 R-Services.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 512,513,514 R-Services.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 53 DNS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 53 DNS.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 5985,5986 WinRM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 5985,5986 WinRM.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 623 UDP IPMI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 623 UDP IPMI.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/-p 873 Rsync.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/-p 873 Rsync.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/Email.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/Email.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Attacking Common Services/Microsoft Office 365.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Attacking Common Services/Microsoft Office 365.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Apache XAMPP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Apache XAMPP.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Common Gateway Interfaces/Attacking Common Gateway Interface (CGI) Applications - Shellshock.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Common Gateway Interfaces/Attacking Common Gateway Interface (CGI) Applications - Shellshock.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Common Gateway Interfaces/Attacking Tomcat CGI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Common Gateway Interfaces/Attacking Tomcat CGI.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Content Management Systems (CMS)/Drupal.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Content Management Systems (CMS)/Drupal.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Content Management Systems (CMS)/Joomla.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Content Management Systems (CMS)/Joomla.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Content Management Systems (CMS)/WordPress.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Content Management Systems (CMS)/WordPress.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Customer Service Mgmt Configuration Management/Gitlab.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Customer Service Mgmt Configuration Management/Gitlab.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Customer Service Mgmt Configuration Management/osTicket.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Customer Service Mgmt Configuration Management/osTicket.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Hacking WordPress.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Hacking WordPress.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Infrastructure Network Monitoring Tools/PRTG Network Monitor.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Infrastructure Network Monitoring Tools/PRTG Network Monitor.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Infrastructure Network Monitoring Tools/Splunk.md: -------------------------------------------------------------------------------- 1 | Check your notes -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/Attacking Applications Connecting to Services.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/Attacking Applications Connecting to Services.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/ColdFusion (Could have ColdFusion Login Page).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/ColdFusion (Could have ColdFusion Login Page).md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/IIS Tilde.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/IIS Tilde.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/LDAP (Login page).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/LDAP (Login page).md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/Web Mass Assignment Vulnerabilities (Login page).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Miscellaneous Applications/Web Mass Assignment Vulnerabilities (Login page).md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/OpenEMR.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/OpenEMR.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Servlet Containers Software Development/Jenkins.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Servlet Containers Software Development/Jenkins.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Servlet Containers Software Development/Tomcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Servlet Containers Software Development/Tomcat.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Thick Client Applications/Attacking Thick Client Applications.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Thick Client Applications/Attacking Thick Client Applications.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Thick Client Applications/Thick-Client Applications.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/-p 80,443,8000,8180,8888,1000/Thick Client Applications/Thick-Client Applications.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Broken Authentication/Authentication Bypasses.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Broken Authentication/Authentication Bypasses.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Broken Authentication/Brute-Force Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Broken Authentication/Brute-Force Attacks.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Broken Authentication/Password Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Broken Authentication/Password Attacks.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Broken Authentication/Session Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Broken Authentication/Session Attacks.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Other/Login Brute Forcing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Other/Login Brute Forcing.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Server-side Attacks/SSI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Server-side Attacks/SSI.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Server-side Attacks/SSRF.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Server-side Attacks/SSRF.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Server-side Attacks/SSTI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Server-side Attacks/SSTI.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Server-side Attacks/XSLT Server-Side Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Server-side Attacks/XSLT Server-Side Injection.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Session Attacks/CSRF.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Session Attacks/CSRF.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Session Attacks/Exploiting Weak CSRF Tokens.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Session Attacks/Exploiting Weak CSRF Tokens.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Session Attacks/Open Redirect.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Session Attacks/Open Redirect.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Session Attacks/Session Hijacking, Fixation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Session Attacks/Session Hijacking, Fixation.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Session Attacks/XSS & CSRF Chaining.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Session Attacks/XSS & CSRF Chaining.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Session Attacks/XSS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Session Attacks/XSS.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Web Service & API Attacks/API Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Web Service & API Attacks/API Attacks.md -------------------------------------------------------------------------------- /Phase Two Exploitation/Web Exploitation/Web Service & API Attacks/Web Service Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Phase Two Exploitation/Web Exploitation/Web Service & API Attacks/Web Service Attacks.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Double Pivoting/Meterpreter Ubuntu Pivot Host/Meterpreter Double Pivots Ubuntu Pivot Host.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Double Pivoting/Meterpreter Ubuntu Pivot Host/Meterpreter Double Pivots Ubuntu Pivot Host.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Double Pivoting/Meterpreter Ubuntu Pivot Host/Meterpreter Double Pivots.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Double Pivoting/Meterpreter Ubuntu Pivot Host/Meterpreter Double Pivots.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/First Step.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/First Step.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Introduction/Introduction.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Introduction/Introduction.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ligolo-ng/Ligolo-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ligolo-ng/Ligolo-ng.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ligolo-ng/Ligolo-ng.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ligolo-ng/Ligolo-ng.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Dynamic Port Forwarding with SSH and SOCKS Tunneling (scan closed ports).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Dynamic Port Forwarding with SSH and SOCKS Tunneling (scan closed ports).md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Dynamic Port Forwarding with SSH and SOCKS Tunneling.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Dynamic Port Forwarding with SSH and SOCKS Tunneling.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Port Forwarding with SSH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Port Forwarding with SSH.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Port Forwarding with SSH.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/Port Forwarding with SSH.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/SSH tunneling over SOCKS proxy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/SSH tunneling over SOCKS proxy.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/SSH tunneling over SOCKS proxy.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/SSH/SSH tunneling over SOCKS proxy.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/chisel/Pivoting Around Obstacles chisel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/chisel/Pivoting Around Obstacles chisel.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/chisel/chisel.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/chisel/chisel.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/meterpreter/Meterpreter Reverse Port Forwarding.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/meterpreter/Meterpreter Reverse Port Forwarding.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/meterpreter/Meterpreter Tunneling & Port Forwarding.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/meterpreter/Meterpreter Tunneling & Port Forwarding.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/meterpreter/Meterpreter Tunneling & Port Forwarding.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/meterpreter/Meterpreter Tunneling & Port Forwarding.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/ptunnel/Pivoting Around Obstacles ICMP Tunneling with SOCKS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/ptunnel/Pivoting Around Obstacles ICMP Tunneling with SOCKS.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/ptunnel/ptunnel.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/ptunnel/ptunnel.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/Getting a Reverse Shell from Socat through a restricted web shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/Getting a Reverse Shell from Socat through a restricted web shell.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/Socat.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/Socat.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/socat Redirection with a Bind Shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/socat Redirection with a Bind Shell.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/socat Redirection with a Reverse Shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/socat/socat Redirection with a Reverse Shell.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/sshuttle/SSH Pivoting with sshuttle.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/sshuttle/SSH Pivoting with sshuttle.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/sshuttle/SSH Pivoting with sshuttle.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Ubuntu PIVOT HOST to Windows Machine/sshuttle/SSH Pivoting with sshuttle.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Web Server Pivoting/FireFox through Pivotting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Web Server Pivoting/FireFox through Pivotting.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Web Server Pivoting/Pivoting Around Obstacles rpivot.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Web Server Pivoting/Pivoting Around Obstacles rpivot.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Web Server Pivoting/Web Server Pivoting with Rpivot.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Web Server Pivoting/Web Server Pivoting with Rpivot.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/SSH/SSH for Windows plink.exe.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/SSH/SSH for Windows plink.exe.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/SSH/SSH for Windows plink.exe.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/SSH/SSH for Windows plink.exe.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/dnscat2/Pivoting Around Obstacles dnscat2.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/dnscat2/Pivoting Around Obstacles dnscat2.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/dnscat2/Pivoting Around Obstacles dnscat2.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/dnscat2/Pivoting Around Obstacles dnscat2.pdf -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/netsh/Pivoting Around Obstacles netsh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/netsh/Pivoting Around Obstacles netsh.md -------------------------------------------------------------------------------- /Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/netsh/Pivoting Around Obstacles netsh.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Pivoting, Tunneling, and Port Forwarding/Windows PIVOT HOST to Windows Machine/netsh/Pivoting Around Obstacles netsh.pdf -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Cracking Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Cracking Files.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux File Transfers/Living Off the Land.md: -------------------------------------------------------------------------------- 1 | https://gtfobins.github.io/ -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux File Transfers/Upload FROM Linux Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux File Transfers/Upload FROM Linux Machine.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux File Transfers/Upload TO Linux Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux File Transfers/Upload TO Linux Machine.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux File Transfers/mdb.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux File Transfers/mdb.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux File Transfers/pst.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux File Transfers/pst.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux Lateral Movement.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux Lateral Movement.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux Local Password Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux Local Password Attacks.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Linux Privilege Escalation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Linux Privilege Escalation.md -------------------------------------------------------------------------------- /Post-Exploitation/Linux/Spawn Interactive Shells.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Linux/Spawn Interactive Shells.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Cracking Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Cracking Files.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows File Transfers/Living off the Land.md: -------------------------------------------------------------------------------- 1 | https://lolbas-project.github.io/# -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows File Transfers/Upload FROM Windows Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows File Transfers/Upload FROM Windows Machine.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows File Transfers/Upload FROM Windows machine TO Windows machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows File Transfers/Upload FROM Windows machine TO Windows machine.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows File Transfers/Upload TO Windows Machine.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows File Transfers/Upload TO Windows Machine.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Lateral Movement/Additional Techniques Lateral Movement.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Lateral Movement/Additional Techniques Lateral Movement.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Lateral Movement/Credential Hunting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Lateral Movement/Credential Hunting.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Lateral Movement/Further Credential Theft.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Lateral Movement/Further Credential Theft.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Lateral Movement/Other Files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Lateral Movement/Other Files.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Local Password Attacks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Local Password Attacks.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/Attacking the OS/Kernel Exploits.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/Attacking the OS/Kernel Exploits.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/Attacking the OS/Weak Permissions.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/Attacking the OS/Weak Permissions.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/Enumeration/System Enumeration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/Enumeration/System Enumeration.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/Enumeration/User Enumeration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/Enumeration/User Enumeration.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Azure Admins.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Azure Admins.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Backup Operators.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Backup Operators.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/DnsAdmin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/DnsAdmin.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Event Log Readers.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Event Log Readers.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Important Groups.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Important Groups.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Print Operators.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Print Operators.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Server Operators.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/Server Operators.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/WSUS Administrators.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami groups/WSUS Administrators.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami priv/SeDebugPrivilege.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami priv/SeDebugPrivilege.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami priv/SeImpersonate and SeAssignPrimaryToken.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami priv/SeImpersonate and SeAssignPrimaryToken.md -------------------------------------------------------------------------------- /Post-Exploitation/Windows/Windows Privilege Escalation/whoami priv/SeTakeOwnershipPrivilege.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Post-Exploitation/Windows/Windows Privilege Escalation/whoami priv/SeTakeOwnershipPrivilege.md -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/README.md -------------------------------------------------------------------------------- /Useful Commands/AD Recover deleted objects.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/AD Recover deleted objects.md -------------------------------------------------------------------------------- /Useful Commands/Adminer Service.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Adminer Service.md -------------------------------------------------------------------------------- /Useful Commands/BLUDIT.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/BLUDIT.md -------------------------------------------------------------------------------- /Useful Commands/Debug Mode Password.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Debug Mode Password.md -------------------------------------------------------------------------------- /Useful Commands/Decrypt Passwords.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Decrypt Passwords.md -------------------------------------------------------------------------------- /Useful Commands/Extract data from image.md: -------------------------------------------------------------------------------- 1 | ``` 2 | steghide extract -sf HackerAccessGranted.jpg 3 | ``` -------------------------------------------------------------------------------- /Useful Commands/File Download - Codes.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/File Download - Codes.md -------------------------------------------------------------------------------- /Useful Commands/Jenkins Script Console Rev Shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Jenkins Script Console Rev Shell.md -------------------------------------------------------------------------------- /Useful Commands/MongoDB.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/MongoDB.md -------------------------------------------------------------------------------- /Useful Commands/Open .sqlite files.md: -------------------------------------------------------------------------------- 1 | ``` 2 | sqllitebrowser 3 | ``` -------------------------------------------------------------------------------- /Useful Commands/Open Jar file.md: -------------------------------------------------------------------------------- 1 | ``` 2 | jd-gui 3 | ``` -------------------------------------------------------------------------------- /Useful Commands/OpenNetAdmin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/OpenNetAdmin.md -------------------------------------------------------------------------------- /Useful Commands/Solar-PuTTY.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Solar-PuTTY.md -------------------------------------------------------------------------------- /Useful Commands/SyntaxError invalid non-printable character U+200B.md: -------------------------------------------------------------------------------- 1 | ``` 2 | sed -i 's/\xe2\x80\x8b//g' INPUTFILE 3 | ``` -------------------------------------------------------------------------------- /Useful Commands/Time Sync.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Time Sync.md -------------------------------------------------------------------------------- /Useful Commands/Type of service running.md: -------------------------------------------------------------------------------- 1 | ``` 2 | systemctl show [service name] -p Type 3 | ``` 4 | -------------------------------------------------------------------------------- /Useful Commands/Update for Stable Shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Update for Stable Shell.md -------------------------------------------------------------------------------- /Useful Commands/VNC Passwords.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/VNC Passwords.md -------------------------------------------------------------------------------- /Useful Commands/Webmin Login Page.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/Webmin Login Page.md -------------------------------------------------------------------------------- /Useful Commands/XSS payload to read files.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/XSS payload to read files.md -------------------------------------------------------------------------------- /Useful Commands/apk.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/apk.md -------------------------------------------------------------------------------- /Useful Commands/dotnet executable.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/dotnet executable.md -------------------------------------------------------------------------------- /Useful Commands/git repo.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/git repo.md -------------------------------------------------------------------------------- /Useful Commands/kdbx.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/kdbx.md -------------------------------------------------------------------------------- /Useful Commands/nostromo 1.9.6.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/nostromo 1.9.6.md -------------------------------------------------------------------------------- /Useful Commands/pwsafe.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/pwsafe.md -------------------------------------------------------------------------------- /Useful Commands/restricted shells.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/restricted shells.md -------------------------------------------------------------------------------- /Useful Commands/tree.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/tree.md -------------------------------------------------------------------------------- /Useful Commands/ysoserial errors.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/w1j0y/penetration-testing-handbook/HEAD/Useful Commands/ysoserial errors.md --------------------------------------------------------------------------------