Sn0oker Notes
CtrlK
  • 📂Notes
    • 🐧Linux
      • ⚙️Utils
        • 🔢netstat
        • 💿Intallation TAR
        • 🌐Réseau
        • 🖥️Commandes TMUX
        • 💲Script bash
        • 📂SMB Samba
          • ENUM4Linux
        • 🐳Docker
          • IP docker
          • Docker basic syntax
          • Docker run
          • Dockerfiles
          • Docker Compose
          • Docker Socket
        • 🔎TCP dump
        • ☁️Webrequests
        • 📦Libraries
        • 🛂List of common ports
        • 👮‍♂️Vérification permissions
        • 🟩Vim
    • 🪟Windows
      • ↗️Win + R
    • 🎯Pentest
      • 🛠️Tools
        • Infosec basic tools
        • 🐉Hydra
          • Hydra--commande
          • brute force
        • 👁️‍🗨️nmap
          • Live_host
          • Post_port_scan
          • scan_de_ports
          • Scan_de_ports_(avancé)
          • Scripts
          • Firewall evasion
          • Export html
        • 👁️‍🗨️Nmap
        • 🗓️SQLmap
        • 🐈‍⬛Hashcat
        • 🎩John
        • Ⓜ️Metasploit
        • 🩺Radare2
        • 🚡Feroxbuster
        • ☎️Responder
        • 🔷Nessus
        • 🐍msfvenom
      • 🪟Active Directory
        • Kerbrute
        • Harvesting & Brute-Forcing Tickets w/ Rubeus
        • Kerberoasting w/ Rubeus & Impacket
        • AS-REP Roasting w/ Rubeus
        • Pass the Ticket w/ mimikatz
        • Golden/Silver Ticket Attacks w/ mimikatz
        • Kerberos Backdoors w/ mimikatz
        • Dumping hashes w/ mimikatz
        • Ressources
        • Powerview Commands
        • Bloodhound
        • Enumeration w/ Server Manager
        • Maintaining Access
      • 🥷Privilege Escalation
        • 🐧Linux
          • 🔎Enumeration
          • ‼️Sudo
          • 🦹‍♂️SUID
          • 💠Kernel Version
          • 🦾Capabilities
          • 🕛Crontab
          • 🛣️PATH
          • ↔️NFS Shared folders
          • 🫂Services
          • 📖Readable /etc/shadow
          • ✍️Writable /etc/shadow
          • ✍️writable /etc/passwd
          • ‼️Sudo Env variables
          • 🗝️SSH Keys
        • 🪟Windows
          • 🫂Windows Services
          • 🕰️Scheduled Tasks
          • 😳Unattended Windows Installations
          • 👸Windows Privileges
          • 🤕Abusing Vulnerable Software
          • 🧰Tools
          • 🆘Cheatsheet
    • 🔥Cheatsheets
      • Enumeration services
      • 🔀File transfer
      • Network tcpdump/Wireshark
      • 🪟Windows
      • ⌨️Windows cmd line & Powershell
      • AD basic
      • AD attackenum
      • 📰Information Gathering
      • 💲Shell & payload
      • 🔑Password attack
      • 🎁Default creds
    • 🗃️Divers
      • 🎇Google Dorks
      • 📬IMAP
      • 🎫Contournement_de_filtrage_IP
      • ⬇️Télécharger un fichier sur windows
      • ♟️pwnkit CVE-2021-4034 Linux PrivEsc
      • 🖇️joomla
      • 🤵‍♂️Jenkins
      • 🖼️Fichier caché dans une image
      • 📂SCP Copy
      • 🔬Stegano hide extract
      • 📤WGET
      • 🏓Multiple ping
      • 🦧Mutated Passwords
      • 🐚Windows_shell
      • ⏩Port forwarding
      • 🔦Exposing services with reverse SSH tunnels
Powered by GitBook
On this page
  1. 📂Notes
  2. 🎯Pentest

🛠️Tools

Infosec basic tools🐉Hydra👁️‍🗨️nmap👁️‍🗨️Nmap🗓️SQLmap🐈‍⬛Hashcat🎩JohnⓂ️Metasploit🩺Radare2🚡Feroxbuster☎️Responder🔷Nessus🐍msfvenom
PreviousPentestNextInfosec basic tools