Recently Updated Pages
Command Line Fun
Environment Variables echo $PATH export b=10.11.1.220ping -c 2 $b There are many other ...
APT Packages
apt-cache search and apt show The apt-cache search command displays much of the information stor...
SSH
When the command completes successfully, it does not return any output but we can verify that the...
Commands
man However, if we use the -k option with man, we can perform a keyword search as shown below:...
Filesystem
The Linux Filesystem The directories you will find most useful are: /bin - basic progra...
URLs
Documentations As a full-blown operating system, Kali Linux offers many features and capabilitie...
Raspberry Pi setup
Bake OS For this project you can also use a 32-bit system it doesn't matter to be honest Downlo...
Configure OpenMediaVault
First Login Enter the IP of your Raspberry in your Browser. Default credentials are admin:openm...
Raspberry Pi setup
Bake OS Download the Raspberry Pi imager from https://www.raspberrypi.com/software/ and install ...
Preparation
Requirements Hardware A Raspberry Pi 4B with 8 GB RAM It includes USB 3.0 A SSD D...
Usernames, Passwords & Directories
Usernames & Passwords SecLists https://github.com/danielmiessler/SecLists SecLists contains ...
win & lin PEAS
winPEAS https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS linPEAS https://git...
Python Reverse Shell
This is a python oneliner to open a shell in a case when you are allowed to execute python. pyth...
PHP Reverse Shell
If you are able to upload your own files you can try to upload a PHP reverse shell and call it s...
XSS Payloads
File is attached but it was copied from: https://github.com/ismailtasdelen/xss-payload-list.git ...
Configure Firewall & Splunk
Open Firewall When we try to access the login via internal network we won't be able to establish...
Splunk Installation
Before we install splunk we need to change some settings. First we remove the "virbr0" network i...
ARP Poisoning
ARP Poisoning With ARP Poisoning you are able to be the Man in the middle and with that you can ...
SQLi
SQL injection in general SQL Injection is when an attacker enters a malicious or malformed query...
LFI - Local File Inclusion
An LFI vulnerability is found in various web applications. As an example, in the PHP, the followi...