G37SYS73M'S MANUAL
CtrlK
  • 👷‍♂️Network PT
    • Scanning
      • PORT Scanning
    • Prot Specific
      • 139/445 - Netbios/SMB
      • 135 - RPC client
      • 80/443 - HTTP/HTTPs
      • 161 - SNMP
      • 25,465,587 - SMTP/s
        • Explanations
      • IPSEC Connection
      • GDB / GDBServer
      • UDP 500 - IKE
      • UDP/TCP 53 - DNS
        • Entry Process
      • 110 - POP3
      • 1521,1522-1529 - Oracle TNS Listener
      • 3306 - MySQL
        • MySQL commands
        • MySQL Permissions Enumeration
        • MySQL File priv to SSRF/RCE
        • MySQL arbitrary read file by client
        • POST Exploitation
        • Pasword Cracking
      • TCP 1433, 4022, 135, 1434, UDP 1434 - MSSQL
      • 4555 - James-Remote-Admin
    • Checking for Git logs
    • Mongo DB Code Execution
    • Databases
      • Page 1
      • SQLite
      • Postgresql
    • Attacking OWA
  • 🪟Windows
    • Reffernces
    • Using Hash
    • Windows File Transfer
    • Usefull Commands
    • Windows Local Privilege Escalation
      • Manual Enumeration: Local Privilege Escalation
      • Service Binary Hijacking
      • Service DLL Hijacking
      • Unquoted Service Paths
      • Scheduled Tasks
      • PrinterSpoofer
      • Juicy Potato
      • Try Hack ME
      • Check List
      • PowerUp and BeRoot
      • Final Draft 1
      • Win Priv
    • AV Bypass
  • 🎯Active Directory
    • About Active Directory
      • NTLM Authentication
      • Kerberos Authentication
      • Cached AD Credentials
    • Enumerating using PowerShell and .NET Classes
    • LDAP Enumeration From Linux
    • Domain Enumerations
    • Domain Privilege Escalation
    • Attacks on AD Authentication
      • Password Spray Attacks
      • AS-REP Roasting
      • Kerberoasting
        • Abusing Set SPN ACL To Kerberoasting
      • Silver Ticket
      • DC Sync
    • Lateral Movement in AD
      • WMI and WinRM
      • PSexec
      • Pass the Hash (PtH)
      • Over Pass The Hash
      • Pass the Ticket
      • DCOM
    • Domain Persistance
      • Golden Ticket
      • Shadow Copies
    • Unconstrained Delegation
    • Cross Forest Privilege Escalation
    • Forest Persistence
    • MSSQL Abuse
  • 🌐Azure Entra ID
    • Introduction To Azure EntraID
    • Recon
    • Initial Access
      • Password Spray/Brute-Force
    • Entra ID - Authentication and APIs
    • Authenticated Enumeration
      • Mg Module
      • Az PowerShell Module
      • Az CLI
  • Automated Recon
  • Abuses
    • Illicit Consent Grant attack
    • Azure App Service
    • Abusing Identity Endpoint
    • Azure Blob Storage
    • Phishing Evilginx2
    • Azure VMs - User Data
    • Enterprise Applications
    • Azure VMs - Azure AD Devices
    • Key Vault
    • Application Proxy
  • Privilege Escalation/Lateral Movement
    • Lateral Movement - Pass-the-PRT
  • Hybrid Identity
  • 🐧LINUX
    • File Transfer
    • Linux Privilage Escalation
      • Manual Enumeration
      • Exposed Confidential Information
        • Service/Network Footprinting
      • Insecure File Permissions
      • Insecure System Components
      • sudo permissions
      • Exploiting Kernel Vulnerabilities
      • TryHackMe
      • Mysql no root password
  • 🌩️Cloud Pentesting
    • AWS
      • AWS & Services
      • AWS Common Misconfigurations & Associated Threats
      • Tools
      • Abusing EC2 Instances
      • S3 Bucket Kicking
      • Attacking AWS Lambda
      • Attacking AWS RDS
      • Abusing ECR & ECS
  • 👨‍💻Web Application
    • Refferences
    • Encoding And Filtering
    • Attacks
      • Known Exploit
        • Jenkins
        • Drupal
        • Wordpress
      • API Pentesting
        • Mass assignment vulnerabilities
        • Preventing vulnerabilities in APIs
        • Server-side parameter pollution
        • API From PEN200
      • Authentication
        • Authorization
      • Client Side Attacks
        • Open Redirection
        • XSS
          • Privilege Escalation via XSS
      • Server Side Attacks
        • File Upload Vulnerabilities
          • Using Non-Executable Files
        • SQL Injection
          • Easy Manual SQLi
            • PostgreSQL
            • Portswigger
            • Testing SQLi
        • Code Exection
        • Command Execution
        • Directory Traversals
        • File Include Vulnerabilities
          • Apache & PHP <3
          • PHP Filters
        • Server Side Request Forgery
        • Server Side Template Injection
        • LDAP
        • MongoDB Injection
        • XXE
      • Web LLM attacks
        • Exploiting LLM APIs, functions, and plugins
      • WebSocket
  • Mobile Pentest
    • Android Application Pentesting
      • Setting Up Enviorment
    • Frida Setup
      • Frida usage & Interceptor
      • Frida CodeShare
    • MobSF
    • Disassemble an App using ADB and Apktool
  • ☢️Red Team Operation
    • VPN Setup
    • Infrastructure Setup
      • Command & Control (C2) Server
        • Mythic C2 Setup in AWS EC2
        • Redirectors
        • Cobalt Strike Basics
      • GoPhish Setup
    • External Recon
    • Weponization
      • Word Macros
        • Running Shellcode in Macro
      • Powershell In Memory Shellcode with Add-Type
        • Leveraging UnsafeNativeMethods
      • Reflection Shellcode Runner in PowerShell
      • Using HTA Files
      • RTLO Technique using LNK
      • Weaponization Of vscode Extension
      • HTML Smuggling [HTML <3 JS]
      • Delivery via Windows Library Files
    • Delivery
  • 🖥️Thick Client Testing
    • Thick Client Applications
  • 🧨Reverse Engineering and Exploit Writting
    • Refferences
      • About Registers
      • Functions
      • Process vs Thread
      • Function Calling
      • Stack Frames
      • Calling Conventions
      • Reading EIP
      • Heap
      • Handles
      • Exceptions
      • Basic Windows Ring3 Internal Structure
      • Windows API
      • Types of Reverse Engineering Tools
    • Windows Exploit Deveploment
      • x86 Architecture
      • Using Mona.py
      • Code Caving PE Files
    • Reverse Engineering
      • String Refferences
      • Exploring The Stack
    • Linux Exploit Development
      • Using PEDA (GDB)
      • About ELF and File Permission
  • ⚙️Tools Cheat Sheet
    • Netcat
    • Socat
    • SSH Tunneling
    • Ligolo-ng
    • HTTP Tunneling with Chisel
    • Powershell And Powercat
    • netsh Pivoting rules
    • Pivoiting
    • BloodHound
  • ®️References
    • Linux Walk Around
    • Command Line
    • Misc
    • Fast Track
  • ℹ️Passive Information Grathering
    • Whois Enumeration
    • OSINT
      • GitHub/GitLab
    • Recon
    • Arsenal
  • ICS/OT
    • Page 2
Powered by GitBook
On this page
  1. 🧨Reverse Engineering and Exploit Writting
  2. Refferences

Handles

PreviousHeapNextExceptions

Last updated 3 years ago