Pages
(Move to ...)
Home
764.c_openfuck CVE-2002-0082
Active Directory - WINDAPSEARCH.py
ASREPRoast
bash_one_liners
bit-flipping
Bloodhound Recon & Compromise
BloodHound / SharpHound Collection
BloodHound -Attack Path 1
brute-forcing
brute-forcing-base64'd user+pass
burpsuite-regex
Directory Traversal Cheat Sheet
cheatsheet
Cheetsheet - Image File Extraction
CMS Enumeration
curling pages-PUT-METHOD
DCSync
Decrypt SSH Keys
default locations of stuff
Encoding / Decoding
Enumeration Scripts
File Transfers through a blocked Proxy
file-transfers
General Enumeration Guide
groups.xml example
hashcat
mrrobot
Hash Dumping - NTLM
HTML5 Vectors
iFRAME-Injection
Images-cheetsheet
Java, Jad Class Files, Decompiling, decoding Java ...
Kerberos
Kerberos - NTHASH -> TGT -> TGS
Kerberoasting - In Windows without Detection
Kerberoasting
Kioptrix 2014
Kioptrix-2
Local-file-inclusion
LFI-Part2 "/proc/sef/environ"
linux-cheet-sheet
linux enumeration
Linux Post Exploitation
mitm6 - ipv4 takeover with ipv6
MS08-067-Python-Script-Exploit
NMAP NSE Cheet Sheet
Oracle-Padding-Exploit
Pass The Hash Techniques
pattern matching - grep - sed -awk - find
payloads
PHP upload
Powershell
Powershell Linux -Setup
Programs (Quick)
python
recovering files
reverse-shells
Reverse Shell in Wordpress with WPForce
Script Tags Cheat Sheet
shellshock
SickOS1.1
SickOS 1.2
SMB Enumeration
SMB - SCF File Attacks (NetNTLMv2 hash grab)
SNMP Enumeration
SPN Scanning
ssh-keys
Stealing Admin Cookies Tutorial
Steganography
SQLi Authentication Bypass List
SQLi Cheat Sheet
SQL Injection Tutorial Walkthrough with acunetix.com
The-Process
TinyMCE 3.5.8 XSS - Payload examples
tmux
uploading a shell via an IMAGE
Useful random things
Using NIKTO through a proxy
wfuzz
Windows-cheatsheet
Windows Enumeration - Powershell
Windows Enumeration - Post Exploitation
Windows Enumeration - Pre-Exploitation
Windows-Privilege-Escalation-Cheet-Sheet
Windows Post Exploitation
Wordlists
XSS Cheat Sheet
▼
Using NIKTO through a proxy
***Using Nikto through a HTTP proxy bound with SSL*** Scenario: Address to scan (host) is: 127.0.0.1:10443 Through the proxy (useproxy): 10.11.1.252:8888 Our command would look like... perl /usr/bin/nikto -host https://127.0.0.1:10443 -useproxy http://10.11.1.252:8888 This will fail because there is a known issue with the SSL auto function in the /etc/nikto.conf file First edit: /etc/nikto.conf edit line 79 From: LW_SSL_ENGINE=auto
To: LW_SSL_ENGINE=SSLeay
Hello all
ReplyDeleteam looking few years that some guys comes into the market
they called themselves hacker, carder or spammer they rip the
peoples with different ways and it’s a badly impact to real hacker
now situation is that peoples doesn’t believe that real hackers and carder scammer exists.
Anyone want to make deal with me any type am available but first
I‘ll show the proof that am real then make a deal like
Available Services
..Wire Bank Transfer all over the world
..Western Union Transfer all over the world
..Credit Cards (USA, UK, AUS, CAN, NZ)
..School Grade upgrade / remove Records
..Spamming Tool
..keyloggers / rats
..Social Media recovery
.. Teaching Hacking / spamming / carding (1/2 hours course)
discount for re-seller
Contact: 24/7
fixitrogers@gmail.com