Index
Expand All
Collapse All
-
OSCP
-
BoF
BoF - Piccon
msfvenom
SQLInjection
-
Linux PrivEsc
SUID/SGID
my how-to
Windows Exploit Sugester
Windows upload file
Windows PrivEsc
Linux Kernel Exploits
Windows Kernel Exploits
LFI
MySQL
Hydra WP
Gold Tips
Tips Shaiman
Bypass PHP login
.htpasswd
-
NFS
NFS PrivEsc Linux
SSH Key
SSH John
Bypass upload
-
SMB
SMB Vulns
SMB Symlink Traversal
SambaCry (smb 4.5.x)
SambaCry
MS17-010
/etc/passwd
PowerShell Rev TCP
ReverseShell (all)
Windows Priv Esc
AD Windows
PUT HTTP
chkrootkit (cron)
NC transfer file
Remote Desktop
Hostname windows
Msfvenon
JuicyPotato
MSSQL
Windows PHP Rev Shell
Shell shock
dump SAM
Crack Windows SAM SECURITY
Bypass Execution Policy
curl -F
MySQL Priv Esc
Sysinfo Priv Esc
mysqldump
53 TCP Domain
-
socat file transfer
NC file transfer
ASP Reverse Shell
powershell exec command
ssh-dss
sudoedit
WebDav IIS
Metasploit
sudo -l
tmux exploit
xampp htpasswd
IRC unreal tournament
hMail Server
mysql xampp privesc
Seclist
PayloadAllTheThings
export PATH
SUID PATH
finger
Tomcat 8009
enable run script PowerShell
WFUZZ
Python PATH Hijacking
Port Knocking NMAP
apsx web.config
Mimikatz
PassTheHash
docker privesc
memcached
sudo !root
Linux Wildcards
Tomcat upload exploit