21 January 2023
- 17:2217:22, 21 January 2023 diff hist +387 RCATs No edit summary Tag: Visual edit
- 01:1601:16, 21 January 2023 diff hist +35 Category:Phishing for Information No edit summary Tag: Visual edit
- 01:1601:16, 21 January 2023 diff hist +13 N File:Spearphish.png No edit summary current
- 01:0701:07, 21 January 2023 diff hist +1,001 Spearphishing Link No edit summary current
- 01:0601:06, 21 January 2023 diff hist +898 Spearphishing Attachment No edit summary
- 01:0301:03, 21 January 2023 diff hist +1,101 N Spearphishing Service Created page with "Attackers may use spearphishing tactics to trick individuals into revealing sensitive information that can be used to identify potential targets. This type of spearphishing, known as "spearphishing for information" is different from traditional spearphishing where the goal is to execute malicious code. This type of spearphishing is targeted at a specific individual, company or industry, and messages are sent through various social media services, personal webmail, and ot..." Tag: Visual edit
- 01:0201:02, 21 January 2023 diff hist +828 N Category:Phishing for Information Created page with "Attackers may use phishing tactics to trick individuals into revealing sensitive information that can be used to identify potential targets. This type of phishing, known as "phishing for information," is different from traditional phishing where the goal is to execute malicious code. Phishing for information can take the form of targeted spearphishing, where specific individuals, companies or industries are targeted, or non-targeted phishing, such as in mass credential h..." Tag: Visual edit
- 00:5300:53, 21 January 2023 diff hist −251 Category:Active Scanning No edit summary current
- 00:5000:50, 21 January 2023 diff hist −106 Category:Reconnaissance No edit summary
- 00:0700:07, 21 January 2023 diff hist +928 N Wordlist Scanning Created page with "Adversaries may scan victims for vulnerabilities that can be used during targeting. Vulnerability scans typically check if the configuration of a target host/application (ex: software and version) potentially aligns with the target of a specific exploit the adversary may seek to use. These scans may also include more broad attempts to Gather Victim Host Information that can be used to identify more commonly known, exploitable vulnerabilities. Vulnerability scans typical..." current Tag: Visual edit
- 00:0500:05, 21 January 2023 diff hist +928 N Vulnerability Scanning Created page with "Adversaries may scan victims for vulnerabilities that can be used during targeting. Vulnerability scans typically check if the configuration of a target host/application (ex: software and version) potentially aligns with the target of a specific exploit the adversary may seek to use. These scans may also include more broad attempts to Gather Victim Host Information that can be used to identify more commonly known, exploitable vulnerabilities. Vulnerability scans typical..." current Tag: Visual edit
20 January 2023
- 23:5823:58, 20 January 2023 diff hist +884 N Category:Active Scanning Created page with "Category:Reconnaissance Adversaries may execute active reconnaissance scans to gather information that can be used during targeting. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction. Adversaries may perform different forms of active scanning depending on what information they seek to gather. These scans can also be performed in various ways,..." Tag: Visual edit
- 23:5623:56, 20 January 2023 diff hist +611 N Category:Reconnaissance Created page with "The adversary is trying to gather information they can use to plan future operations. Reconnaissance consists of techniques that involve adversaries actively or passively gathering information that can be used to support targeting. Such information may include details of the victim organization, infrastructure, or staff/personnel. This information can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using gathered information to p..." Tag: Visual edit
- 23:3523:35, 20 January 2023 diff hist −576 RCATs Replaced content with "alt=rcats|left|thumb|500x500px" Tags: Replaced Manual revert Visual edit
- 23:3423:34, 20 January 2023 diff hist +570 RCATs:About No edit summary
- 23:3323:33, 20 January 2023 diff hist +61 N RCATs:Privacy policy Created page with "We will never sell or use your personal data for evil! -RCATs"
- 23:3223:32, 20 January 2023 diff hist +10 RCATs:General disclaimer No edit summary current
- 23:2523:25, 20 January 2023 diff hist +1,048 N RCATs:General disclaimer Created page with "The information and materials provided on this website are for educational purposes only. We make no representations or warranties of any kind, express or implied, about the completeness, accuracy, reliability, suitability or availability with respect to the website or the information, products, services, or related graphics contained on the website for any purpose. Any reliance you place on such information is therefore strictly at your own risk. In no event will we be..."
- 23:2523:25, 20 January 2023 diff hist −1,048 RCATs:About Blanked the page Tag: Blanking
- 23:2523:25, 20 January 2023 diff hist +1,048 N RCATs:About Created page with "The information and materials provided on this website are for educational purposes only. We make no representations or warranties of any kind, express or implied, about the completeness, accuracy, reliability, suitability or availability with respect to the website or the information, products, services, or related graphics contained on the website for any purpose. Any reliance you place on such information is therefore strictly at your own risk. In no event will we be..."
- 23:0423:04, 20 January 2023 diff hist −82 RCATs No edit summary Tags: Manual revert Reverted Visual edit
- 23:0323:03, 20 January 2023 diff hist +82 RCATs No edit summary Tags: Reverted Visual edit
- 22:5922:59, 20 January 2023 diff hist −31 RCATs No edit summary Tags: Manual revert Reverted Visual edit
- 22:5722:57, 20 January 2023 diff hist +11 RCATs No edit summary Tags: Reverted Visual edit
- 22:5722:57, 20 January 2023 diff hist +20 RCATs No edit summary Tags: Reverted Visual edit
- 20:2020:20, 20 January 2023 diff hist 0 N Category:Active Directroy Created blank page current
- 20:1920:19, 20 January 2023 diff hist +1,463 N DCSYNC Created page with "Category:Active Directroy = DCSync = == '''Add full-control rights''' == <pre>Add-ObjectAcl -TargetDistinguishedName ‘DC=dollarcorp,DC=moneycorp,DC=local’ -PrincipalSamAccountName <username> -Rights All -Verbose</pre> == '''Add rights for DCsync''' == <pre>Add-ObjectAcl -TargetDistinguishedName ‘DC=dollarcorp,DC=moneycorp,Dc=local’ -PrincipalSamAccountName <username> -Rights DCSync -Verbose</pre> == '''Execute DCSync and dump krbtgt''' == <pr..." current
- 17:0417:04, 20 January 2023 diff hist 0 N Category:PowerShell Created blank page current
- 17:0317:03, 20 January 2023 diff hist +767 N Powershell Remoting Created page with "Category:PowerShell <span id="powershell-remoting"></span> = PowerShell Remoting = <span id="powershell-remoting-1"></span> == '''Powershell Remoting''' == <pre>. ./Set-RemotePSRemoting.ps1</pre> <span id="on-a-local-machine"></span> == '''On a local machine''' == <pre>Set-RemotePSRemoting -Username <username> -Verbose</pre> <span id="on-a-remote-machine-without-credentials"></span> == '''On a remote machine without credentials''' == <pre>Set-RemotePSRemot..." current Tag: Visual edit: Switched
- 16:5616:56, 20 January 2023 diff hist −5 Cobalt Strike No edit summary current
- 16:5616:56, 20 January 2023 diff hist −17 Cobalt Strike No edit summary
- 16:5516:55, 20 January 2023 diff hist +4 Cobalt Strike No edit summary Tag: Visual edit
- 16:5216:52, 20 January 2023 diff hist +17 Cobalt Strike No edit summary Tag: Visual edit
- 16:5116:51, 20 January 2023 diff hist −16 Cobalt Strike No edit summary Tag: Visual edit
- 16:4816:48, 20 January 2023 diff hist 0 Cobalt Strike No edit summary Tag: Visual edit
- 16:4716:47, 20 January 2023 diff hist 0 N Category:C2 Created blank page current Tag: Visual edit
- 16:4416:44, 20 January 2023 diff hist −13 Cobalt Strike No edit summary Tag: Visual edit
- 16:4316:43, 20 January 2023 diff hist +15,369 N Cobalt Strike Created page with "<nowiki>Category:Command&Control</nowiki> Cobalt Strike Cheat Sheet ==Listeners== ====Egress Listeners==== *'''HTTP/HTTPS:''' The most basic payloads for beacon, by default the listeners will listen on ports 80 and 443 with always the option to set custom ports. You have the options to set proxy settings, customize the HTTP header or specify a bind port to redirect beacon’s traffic if the infrastructure uses redirector servers for the payload callbacks. *'''DNS:''..." Tag: Visual edit: Switched
- 16:3216:32, 20 January 2023 diff hist +13 RCATs No edit summary Tags: Reverted Visual edit
- 16:2916:29, 20 January 2023 diff hist 0 m RCATs Protected "RCATs" ([Edit=Allow only administrators] (indefinite) [Move=Allow only administrators] (indefinite))
- 16:2816:28, 20 January 2023 diff hist −1 RCATs No edit summary Tag: Visual edit
- 16:2816:28, 20 January 2023 diff hist +8 N File:Logo.png No edit summary current
- 16:0516:05, 20 January 2023 diff hist −2 RCATs No edit summary Tag: Visual edit
- 16:0516:05, 20 January 2023 diff hist +17 RCATs No edit summary Tag: Visual edit
- 16:0416:04, 20 January 2023 diff hist −721 RCATs uploaded logo Tags: Replaced Visual edit
- 16:0416:04, 20 January 2023 diff hist +10 N File:RCATs.png No edit summary current
- 15:5715:57, 20 January 2023 diff hist +19 N Main Page Ali3nw3rx moved page Main Page to RCATs current Tag: New redirect
- 15:5715:57, 20 January 2023 diff hist 0 m RCATs Ali3nw3rx moved page Main Page to RCATs
- 15:4915:49, 20 January 2023 diff hist 0 N Category:HackTheBox Created blank page
- 15:3415:34, 20 January 2023 diff hist +19 N Active Directory Created page with "This is a test page"