Salta el contingut
JotaTito05
Active Writeups
Español
English
Català
Inicialitzant cerca
Index
00 Logbook
10 Cheatsheets
20 Tools Reference
30 Writeups
90 Extras
JotaTito05
Index
00 Logbook
00 Logbook
Exam Report Template
Exam Strategy & Mental Game
Active Missions
Active Missions
Mission 1: Target [IP]
10 Cheatsheets
10 Cheatsheets
// NOTES_INDEX
02 Service Enumeration
02 Service Enumeration
// SERVICE_ENUMERATION
SMB (445/139) - Enumeration
1433 MSSQL
1433 MSSQL
MSSQL (1433) - Enumeration
161 SNMP
161 SNMP
SNMP (161) - Enumeration
21 FTP
21 FTP
FTP (21) - Enumeration
22 SSH
22 SSH
SSH (22) - Enumeration
3306 MySQL
3306 MySQL
MySQL (3306) - Enumeration
53 DNS
53 DNS
DNS (53) - Enumeration
80 443 HTTP
80 443 HTTP
Web (80/443) - General Enumeration
CMS Apps
CMS Apps
Tomcat & Jenkins
WordPress Enumeration & Attacks
Web Vulnerabilities
Web Vulnerabilities
manual SQL Injection
03 Active Directory
03 Active Directory
// ACTIVE_DIRECTORY
01 Reconnaissance
01 Reconnaissance
BloodHound & LDAP Recon
02 Attacks
02 Attacks
ASREPRoasting
Kerberoasting
LLMNR/NBT-NS Poisoning
03 Lateral Movement
03 Lateral Movement
Lateral Movement (AD)
04 Persistence
04 Persistence
Domain Persistence (Golden Ticket)
05 Advanced Trusts
05 Advanced Trusts
Child to Parent Domain Escalation
06 Certificates
06 Certificates
Active Directory Certificate Services (AD CS)
04 Exploitation
04 Exploitation
// EXPLOITATION
Buffer Overflow (Stack Based)
File Transfers
Port Forwarding & Pivoting
Shells & Payloads
Evasion
Evasion
AV & AMSI Evasion
05 Privilege Escalation
05 Privilege Escalation
// PRIVILEGE_ESCALATION
Linux
Linux
Linux Privilege Escalation
Windows
Windows
Windows Privilege Escalation
20 Tools Reference
20 Tools Reference
Burp Suite (Community)
Hashcat / John Reference
🦅 The OSCP Mega-Cheatsheet
Metasploit Framework
🚀 Reverse Shell Generator
Wordlists Reference
30 Writeups
30 Writeups
Writeups
Active
Active
Active Writeups
Active Writeups
Taula de continguts
Máquinas (1)
Writeup: Expressway (HackTheBox)
NotActive
NotActive
NotActive Writeups
TJNull
TJNull
TJNull OSCP List
Proving Grounds
Proving Grounds
Linux
Linux
Proving Grounds - Linux
ClamAV (Proving Grounds)
Writeup: Máquina Pelican
Template
Template
🎯 Machine Name: [Target Name]
90 Extras
90 Extras
Active Directory Cheatsheet (OSCP Edition)
[Service/Vulnerability Name] (e.g., SMB, SQLi)
Arquitectura de Carpetas para OSCP KB
Top 20 Notas Prioritarias para OSCP
Active Writeups
¶
🔒 Máquinas activas - protegidas con contraseña.
Máquinas (1)
¶
Expressway
Torna a l'inici