0%

最佳渗透测试备忘单

最佳渗透测试备忘单

QQ群:397745473

1
https://twitter.com/hackinarticles

最好的密码破解:

1
2
3
https://www.hackingarticles.in/comprehensive-guide-on-hydra-a-brute-forcing-tool/
https://www.hackingarticles.in/comprehensive-guide-on-medusa-a-brute-forcing-tool/
https://www.hackingarticles.in/comprehensive-guide-on-ncrack-a-brute-forcing-tool/

OSCP

用于 OSCP 的最佳 Linux 命令

1
2
https://twitter.com/b0rk
https://wizardzines.com/comics

用于 OSCP 的最佳 Linux 权限提升

1
2
3
4
https://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/
https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/
https://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/
https://www.hackingarticles.in/exploiting-wildcard-for-privilege-escalation/

适用于 OSCP 的最佳 Linux 权限提升(第 2 部分)

1
2
3
4
https://www.hackingarticles.in/docker-privilege-escalation/
https://www.hackingarticles.in/lxd-privilege-escalation/
https://www.hackingarticles.in/linux-privilege-escalation-using-capabilities/
https://www.hackingarticles.in/linux-privilege-escalation-python-library-hijacking/

最佳 OSCP CTF 演练(第 3 部分)

1
2
3
4
https://www.hackingarticles.in/hack-the-box-challenge-bashed-walkthrough/
https://www.hackingarticles.in/hack-the-box-challenge-brainfuck-walkthrough/
https://www.hackingarticles.in/hack-the-box-challenge-lame-walkthrough/
https://www.hackingarticles.in/hack-the-box-challenge-shocker-walkthrough/

最佳 OSCP CTF 演练(第 4 部分)

1
2
3
4
https://www.hackingarticles.in/mango-hackthebox-walkthrough/
https://www.hackingarticles.in/hack-the-box-challenge-beep-walkthrough/
https://www.hackingarticles.in/hack-the-box-challenge-cronos-walkthrough/
https://www.hackingarticles.in/hack-the-box-challenge-nibble-walkthrough/

最佳渗透测试备忘单

最佳渗透测试备忘单(第 1 部分)

1
2
3
4
https://github.com/swisskyrepo/PayloadsAllTheThings
https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
https://github.com/enaqx/awesome-pentest
https://github.com/infosecn1nja/AD-Attack-Defense

最佳渗透测试备忘单(第 2 部分)

1
2
3
4
5
6
7
8
9
10
https://ptestmethod.readthedocs.io/en/latest/
https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md
https://github.com/enaqx/awesome-pentest

最佳渗透测试备忘单(第 2 部分)
https://github.com/Ignitetechnologies/Wireless-Penetration-Testing
https://github.com/Ignitetechnologies/MSSQL-Pentest-Cheatsheet
https://github.com/Ignitetechnologies/Android-Penetration-Testing
https://github.com/Ignitetechnologies/Nmap-For-Pentester

最佳渗透测试备忘单(第 3 部分)

1
2
3
4
https://github.com/Ignitetechnologies/bugbounty
https://github.com/Ignitetechnologies/Privilege-Escalation
https://github.com/Ignitetechnologies/BurpSuite-For-Pentester
https://www.hackingarticles.in/port-forwarding-tunnelling-cheatsheet/

最佳基础设施渗透测试

最佳基础设施渗透测试

1
2
3
4
https://www.hackingarticles.in/abusing-microsoft-outlook-365-to-capture-ntlm/
https://www.hackingarticles.in/router-penetration-testing/
https://www.hackingarticles.in/remote-desktop-penetration-testing-port-3389/
https://www.hackingarticles.in/vnc-penetration-testing/

最佳基础设施渗透测试(第 2 部分)

1
2
3
4
https://www.hackingarticles.in/ftp-penetration-testing-on-ubuntu-port-21/
https://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu/
https://www.hackingarticles.in/penetration-testing-lab-setup-squid-proxy/
https://www.hackingarticles.in/ssh-penetration-testing-port-22/

最佳事件响应

最佳事件响应(第 1 部分)

1
2
3
4
https://www.hackingarticles.in/incident-response-windows-cheatsheet/
https://www.hackingarticles.in/incident-response-linux-cheatsheet/
https://www.hackingarticles.in/incident-response-windows-account-logon-and-logon-events/
https://www.hackingarticles.in/incident-response-windows-account-management-event-part-1/

最好的 Windows 权限提升

最好的 Windows 权限提升(第 1 部分)

1
2
3
4
https://www.hackingarticles.in/windows-privilege-escalation-stored-credentials-runas/
https://www.hackingarticles.in/windows-privilege-escalation-boot-logon-autostart-execution-startup-folder/
https://www.hackingarticles.in/windows-privilege-escalation-insecure-gui-application/
https://www.hackingarticles.in/windows-privilege-escalation-logon-autostart-execution-registry-run-keys/

最好的 Windows 权限提升(第 2 部分)

1
2
3
4
https://www.hackingarticles.in/windows-privilege-escalation-weak-services-permission/
https://www.hackingarticles.in/windows-privilege-escalation-unquoted-service-path/
https://www.hackingarticles.in/windows-privilege-escalation-seimpersonateprivilege/
https://www.hackingarticles.in/windows-privilege-escalation-sebackupprivilege/

用于 Pentester 的 Wireshark

1
2
3
4
https://www.hackingarticles.in/wireshark-for-pentesters-a-beginners-guide/
https://www.hackingarticles.in/empire-for-pentester-active-directory-enumeration/
https://www.hackingarticles.in/wireshark-for-pentester-decrypting-rdp-traffic/
https://www.hackingarticles.in/understanding-nmap-scan-wireshark/

QQ群:397745473

欢迎关注我的其它发布渠道