Sticky notes for pentesting.
Search hacking techniques and tools for penetration testings, bug bounty, CTFs.
Reconnaissance
Linux
Privilege Escalation
- Ansible Playbook Privilege Escalation
- Apache Conf Privilege Escalation
- Bash eq Privilege Escalation
- Buffer Overflow Privilege Escalation
- Chrome Remote Debugger Pentesting
- Ghidra Debug Mode RCE
- Gnuplot Privilege Escalation
- Linux Privilege Escalation
- Mozilla Pentesting
- OpenSSL Privilege Escalation
- Pip Download Code Execution
- PolKit Privilege Escalation
- Python Eval Code Execution
- Python Jails Escape
- Python Privilege Escalation
- Python Yaml Privilege Escalation
- Ruby Privilege Escalation
- Rust Privilege Escalation
Sudo PrivEsc
- Sudo ClamAV Privilege Escalation
- Sudo Dstat Privilege Escalation
- Sudo Exiftool Privilege Escalation
- Sudo Fail2ban Privilege Escalation
- Sudo Git Privilege Escalation
- Sudo Java Privilege Escalation
- Sudo OpenVPN Privilege Escalation
- Sudo Path Traversal Privilege Escalation
- Sudo Privilege Escalation
- Sudo Privilege Escalation by Overriding Shared Library
- Sudo Reboot Privilege Escalation
- Sudo Screen Privilege Escalation
- Sudo Service Privilege Escalation
- Sudo Shutdown, Poweroff Privilege Escalation
- Sudo Systemctl Privilege Escalation
- Sudo Tee Privilege Escalation
Windows
Active Directory
- AD CS (Active Directory Certificate Services) Pentesting
- AS-REP Roasting
- Active Directory Pentesting
- BloodHound SharpHound for Active Directory
- Kerberos Pentesting
- LAPS (Local Administrator Password Solution) Pentesting
- LDAP (Lightweight Directory Access Protocol) Pentesting
- NTLM (New Technology LAN Manager) Pentesting
- Netlogon Elavasion of Privilege
- SMB (Server Message Block) Pentesting
Protocols
Privilege Escalation
- Iperius Backup Service Privilege Escalation
- ManageEngine ADSelfService Plus PrivEsc
- Mimikatz
- Outlook Reminder Privilege Escalation
- UAC Windows Privilege Escalation
- Windows PrivEsc with Potatoes
- Windows PrivEsc with Registry Keys
- Windows PrivEsc with SeBackupPrivilege
- Windows PrivEsc with Unquoted Service Path
- Windows Privilege Escalation
Web
Methods
Security Risks
CMS
Frameworks
Network
Protocols
Port Forwarding
Binary Exploitation
- Binary Exploitation
- Binary Exploitation with Buffer Overflow
- Binary Exploitation with Canary Bypass
- Binary Exploitation with Format String
- Binary Exploitation with GOT
- Binary Exploitation with ROP
- Binary Exploitation with Race Conditions
- Binary Exploitation with Time Guessing
- Binary Exploitation with ret2libc
- Binary Exploitation with ret2plt
- Pwntools Cheat Sheet
Database
Container
Docker
Kubernetes
Cryptography
Algorithm
- AES (Advanced Encryption Standard)
- AES-CBC Bit Flipping Attack
- AES-CBC Padding Oracle Attack
- AES-ECB Padding Attack
- Ansible Vault Secret
- Atbash Cipher
- Base32, Base64
- Caesar Cipher
- Camellia Cipher
- Certificates
- Cryptography
- Diffie-Hellman Key Exchange
- ECC (Elliptic Curve Cryptography)
- ECDSA (Elliptic Curve Digital Signature Algorithm)
- Fernet
- GPG (GNU Privacy Guard)
- HMAC
- KDBX Files
- Length Extension Attack
- MD4, MD5