top of page
WELCOME TO MY TECH ON IT

Home: Blog2
Search


Redeemer
as usual let's start with our nmap nmap -p- -sV targetIP we can see that port 6379 is open which is running a redis server you first need...
36


Three
Learn about subdomain enumeration using gobuster
206


Meow
Great to learn the basics of telnet!
2,723


Fawn
Great to learn the basics of FTP!
4,509


Dancing
Learn about smbclient !
6,359


Explosion (VIP only)
Learn about RDP and how to use xfreerdp !
8,365


Preignition (VIP only)
Learn how to use Gobuster!
4,667


Appointment
Learn about SQL injection !
8,358


Sequel
Learn about mysql and databases!
10,431


Crocodile
Learn how to use FTP !
12,765


Ignition (VIP only)
Learn how to edit /etc/hosts file !
5,768


Pennyworth (VIP only)
Welcome to Jenkins !
6,037


Tactics (VIP only)
Learn how to use smbclient !
2,877


Archetype
Learn about mssqlclient.py and psexec.py from impacket !
6,251


Oopsie
Learn how to use Burp, about cookies, about PHP reverse shells and about bugtracker!
7,799


Vaccine
Learn how to use John The Ripper and zip2john. Learn how to use sqlmap and learn about vi editor!
5,939


Included (VIP only)
udp scan, LFI, /etc/passwd, locate webshells, tftp, .htpasswd, lxd
441


Previse
delim=comma&curl+http://10.10.14.49:4444
180


Backdoor
export TERM=xterm
225


Lame
Learn about Metasploit !
319
bottom of page