top of page
WELCOME TO MY TECH ON IT

Home: Blog2
Search


Redeemer
as usual let's start with our nmap nmap -p- -sV targetIP we can see that port 6379 is open which is running a redis server you first need...
Â
Â


Three
Learn about subdomain enumeration using gobuster
Â
Â


Meow
Great to learn the basics of telnet!
Â
Â


Fawn
Great to learn the basics of FTP!
Â
Â


Dancing
Learn about smbclient !
Â
Â


Explosion (VIP only)
Learn about RDP and how to use xfreerdp !
Â
Â


Preignition (VIP only)
Learn how to use Gobuster!
Â
Â


Appointment
Learn about SQL injection !
Â
Â


Sequel
Learn about mysql and databases!
Â
Â


Crocodile
Learn how to use FTP !
Â
Â


Ignition (VIP only)
Learn how to edit /etc/hosts file !
Â
Â


Pennyworth (VIP only)
Welcome to Jenkins !
Â
Â


Tactics (VIP only)
Learn how to use smbclient !
Â
Â


Archetype
Learn about mssqlclient.py and psexec.py from impacket !
Â
Â


Oopsie
Learn how to use Burp, about cookies, about PHP reverse shells and about bugtracker!
Â
Â


Vaccine
Learn how to use John The Ripper and zip2john. Learn how to use sqlmap and learn about vi editor!
Â
Â


Included (VIP only)
udp scan, LFI, /etc/passwd, locate webshells, tftp, .htpasswd, lxd
Â
Â


Previse
delim=comma&curl+http://10.10.14.49:4444
Â
Â


Backdoor
export TERM=xterm
Â
Â


Lame
Learn about Metasploit !
Â
Â
bottom of page