Skip to main content

Recently Updated Pages

Command Line Fun

Let's get started

Environment Variables echo $PATH   export b=10.11.1.220ping -c 2 $b There are many other ...

Updated 3 years ago by Togoboi

APT Packages

Let's get started

apt-cache search and apt show The apt-cache search command displays much of the information stor...

Updated 3 years ago by Togoboi

SSH

Let's get started

When the command completes successfully, it does not return any output but we can verify that the...

Updated 3 years ago by Togoboi

Commands

Let's get started

man However, if we use the -k option with man, we can perform a keyword search as shown below:...

Updated 3 years ago by Togoboi

Filesystem

Let's get started

The Linux Filesystem The directories you will find most useful are: /bin - basic progra...

Updated 3 years ago by Togoboi

URLs

Let's get started

Documentations As a full-blown operating system, Kali Linux offers many features and capabilitie...

Updated 3 years ago by Togoboi

Raspberry Pi setup

Raspberry Pi Spotify Connect

Bake OS For this project you can also use a 32-bit system it doesn't matter to be honest Downlo...

Updated 3 years ago by Togoboi

Configure OpenMediaVault

Raspberry Pi NAS

First Login Enter the IP of your Raspberry in your Browser. Default credentials are admin:openm...

Updated 3 years ago by Togoboi

Raspberry Pi setup

Raspberry Pi NAS

Bake OS Download the Raspberry Pi imager from https://www.raspberrypi.com/software/ and install ...

Updated 3 years ago by Togoboi

Preparation

Raspberry Pi NAS

Requirements Hardware A Raspberry Pi 4B with 8 GB RAM It includes USB 3.0 A SSD D...

Updated 3 years ago by Togoboi

Usernames, Passwords & Directories

Payloads

Usernames & Passwords SecLists https://github.com/danielmiessler/SecLists SecLists contains ...

Updated 3 years ago by Togoboi

win & lin PEAS

Payloads

winPEAS https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS   linPEAS https://git...

Updated 3 years ago by Togoboi

Python Reverse Shell

Payloads

This is a python oneliner to open a shell in a case when you are allowed to execute python. pyth...

Updated 3 years ago by Togoboi

PHP Reverse Shell

Payloads

If you are able to upload your own files you can try to upload a PHP reverse shell and call it  s...

Updated 3 years ago by Togoboi

XSS Payloads

Payloads

File is attached but it was copied from: https://github.com/ismailtasdelen/xss-payload-list.git ...

Updated 3 years ago by Togoboi

Configure Firewall & Splunk

Splunk CTF

Open Firewall When we try to access the login via internal network we won't be able to establish...

Updated 3 years ago by Togoboi

Splunk Installation

Splunk CTF

Before we install splunk we need to change some settings. First we remove the "virbr0" network i...

Updated 3 years ago by Togoboi

ARP Poisoning

Network

ARP Poisoning With ARP Poisoning you are able to be the Man in the middle and with that you can ...

Updated 3 years ago by Togoboi

SQLi

Web Applications

SQL injection in general SQL Injection is when an attacker enters a malicious or malformed query...

Updated 3 years ago by Togoboi

LFI - Local File Inclusion

Web Applications

An LFI vulnerability is found in various web applications. As an example, in the PHP, the followi...

Updated 3 years ago by Togoboi