Sn0oker Notes
  • ๐Ÿ”ฅCheatsheets
    • Infosec basic tools
    • Enumeration services
    • ๐Ÿ‘๏ธโ€๐Ÿ—จ๏ธNmap
    • Webrequests
    • ๐Ÿ”€File transfer
    • Network tcpdump/Wireshark
    • ๐ŸชŸWindows
    • โŒจ๏ธWindows cmd line & Powershell
    • AD basic
    • AD attackenum
    • ๐Ÿ“ฐInformation Gathering
    • ๐Ÿ›‚List of common ports
    • ๐Ÿ’ฒShell & payload
    • โ“‚๏ธMetasploit
    • ๐Ÿ”‘Password attack
    • ๐ŸŽDefault creds
  • ๐Ÿ‰Hydra
    • Hydra--commande
    • brute force
  • ๐ŸชŸActive Directory
    • Kerbrute
    • Harvesting & Brute-Forcing Tickets w/ Rubeus
    • Kerberoasting w/ Rubeus & Impacket
    • AS-REP Roasting w/ Rubeus
    • Pass the Ticket w/ mimikatz
    • Golden/Silver Ticket Attacks w/ mimikatz
    • Kerberos Backdoors w/ mimikatz
    • Dumping hashes w/ mimikatz
    • Ressources
    • Powerview Commands
    • Bloodhound
    • Enumeration w/ Server Manager
    • Maintaining Access
  • ๐Ÿ’ฟIntallation TAR
  • ๐Ÿ”ขnetstat
  • ๐Ÿ‘๏ธโ€๐Ÿ—จ๏ธnmap
    • Live_host
    • Post_port_scan
    • scan_de_ports
    • Scan_de_ports_(avancรฉ)
    • Scripts
    • Firewall evasion
    • Export html
  • ๐Ÿ”ŽTCP dump
  • ๐ŸŒRรฉseau
  • ๐ŸšWindows_shell
  • ๐ŸฅทPrivilege Escalation
    • ๐ŸงLinux
      • ๐Ÿ”ŽEnumeration
      • โ€ผ๏ธSudo
      • ๐Ÿฆนโ€โ™‚๏ธSUID
      • ๐Ÿ’ Kernel Version
      • ๐ŸฆพCapabilities
      • ๐Ÿ•›Crontab
      • ๐Ÿ›ฃ๏ธPATH
      • โ†”๏ธNFS Shared folders
      • ๐Ÿซ‚Services
      • ๐Ÿ“–Readable /etc/shadow
      • โœ๏ธWritable /etc/shadow
      • โœ๏ธwritable /etc/passwd
      • โ€ผ๏ธSudo Env variables
      • ๐Ÿ—๏ธSSH Keys
    • ๐ŸชŸWindows
      • ๐Ÿซ‚Windows Services
      • ๐Ÿ•ฐ๏ธScheduled Tasks
      • ๐Ÿ˜ณUnattended Windows Installations
      • ๐Ÿ‘ธWindows Privileges
      • ๐Ÿค•Abusing Vulnerable Software
      • ๐ŸงฐTools
      • ๐Ÿ†˜Cheatsheet
  • ๐Ÿ—“๏ธSQLmap
  • ๐Ÿ”ฆExposing services with reverse SSH tunnels
  • โฉPort forwarding
  • ๐Ÿˆโ€โฌ›Hashcat
  • ๐ŸŽฉJohn
  • ๐Ÿ–ฅ๏ธCommandes TMUX
  • ๐Ÿ’ฒScript bash
  • ๐Ÿ—ƒ๏ธDivers
    • ๐ŸŽ‡Google Dorks
    • ๐ŸฉบRadare2
    • ๐Ÿ“ฌIMAP
    • ๐ŸŽซContournement_de_filtrage_IP
    • ๐Ÿ‘ฎโ€โ™‚๏ธVรฉrification permissions
    • โฌ‡๏ธTรฉlรฉcharger un fichier sur windows
    • ๐Ÿmsfvenom
    • ๐Ÿ“‚SMB Samba
      • ENUM4Linux
    • โ™Ÿ๏ธpwnkit CVE-2021-4034 Linux PrivEsc
    • ๐Ÿ–‡๏ธjoomla
    • ๐Ÿคตโ€โ™‚๏ธJenkins
    • ๐ŸณDocker
      • Docker basic syntax
      • Docker run
      • Dockerfiles
      • Docker Compose
      • Docker Socket
    • ๐Ÿ–ผ๏ธFichier cachรฉ dans une image
    • ๐Ÿ“‚SCP Copy
    • ๐Ÿ”ฌStegano hide extract
    • ๐Ÿ“คWGET
    • ๐ŸšกFeroxbuster
    • ๐Ÿ“Multiple ping
    • ๐ŸŸฉVim
    • ๐Ÿ“ฆLibraries
    • โ˜Ž๏ธResponder
    • ๐Ÿ”ทNessus
    • ๐ŸฆงMutated Passwords
Powered by GitBook
On this page
  1. ๐ŸฅทPrivilege Escalation

๐ŸชŸWindows

๐Ÿซ‚Windows Services๐Ÿ•ฐ๏ธScheduled Tasks๐Ÿ˜ณUnattended Windows Installations๐Ÿ‘ธWindows Privileges๐Ÿค•Abusing Vulnerable Software๐ŸงฐTools๐Ÿ†˜Cheatsheet
PreviousSSH KeysNextWindows Services

Last updated 1 year ago