Combined display of all available logs of RCATs. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
- 19:35, 20 January 2023 SourMilk talk contribs deleted page File:20221112070942.png
- 19:35, 20 January 2023 SourMilk talk contribs deleted page File:20221112072045.png
- 19:35, 20 January 2023 SourMilk talk contribs deleted page File:20221115200518.png (Duplicated file)
- 18:22, 20 January 2023 SourMilk talk contribs created page Sql Injection (Created page with "==SQLMAP Cheatcheat== [https://github.com/sqlmapproject/sqlmap/wiki/Usage SqlMap Wiki] <syntaxhighlight lang="bash">#from file -r # Try to pop a shell --os-shell # Injecting a Meterpreter shell or VNC --os-pwn # Run operating system level commands --os-cmd=OSCMD # One click prompt for an OOB shell, meterpreter or VNC --os-smbrelay # Stored procedure buffer overflow exploitation --os-bof #Database process’ user privilege escalation --priv-esc # Local path where...") Tag: Visual edit
- 18:19, 20 January 2023 SourMilk talk contribs created page Ffuf (Created page with "Category:Tools ==ffuf Commands== <syntaxhighlight lang="bash"># Directory Fuzzing ffuf -w wordlist.txt:FUZZ -u http://SERVER_IP:PORT/FUZZ # Extension Fuzzing ffuf -w wordlist.txt:FUZZ -u http://SERVER_IP:PORT/indexFUZZ # Page Fuzzing ffuf -w wordlist.txt:FUZZ -u http://SERVER_IP:PORT/blog/FUZZ.php # Recursive Fuzzing ffuf -w wordlist.txt:FUZZ -u http://SERVER_IP:PORT/FUZZ -recursion -recursion-depth 1 -e .php -v # Sub-domain Fuzzing ffuf -w wordlis...") Tag: Visual edit
- 18:09, 20 January 2023 SourMilk talk contribs created page Nmap (Created page with "Category:Tools ==Scanning Options== {| ! width="5%" |'''Nmap Option''' ! width="6%" |'''Description''' |- |<code>10.10.10.0/24</code> |Target network range. |- |<code>-sn</code> |Disables port scanning. |- |<code>-Pn</code> |Disables ICMP Echo Requests |- |<code>-n</code> |Disables DNS Resolution. |- |<code>-PE</code> |Performs the ping scan by using ICMP Echo Requests against the target. |- |<code>--packet-trace</code> |Shows all packets sent and received. |- |<cod...") Tag: Visual edit
- 18:06, 20 January 2023 SourMilk talk contribs deleted page File:-screenshots-UpDown-20221115070010.png
- 18:03, 20 January 2023 SourMilk talk contribs uploaded File:20221111071930.png
- 18:03, 20 January 2023 SourMilk talk contribs created page File:20221111071930.png
- 18:02, 20 January 2023 SourMilk talk contribs uploaded File:20221111071746.png
- 18:02, 20 January 2023 SourMilk talk contribs created page File:20221111071746.png
- 18:01, 20 January 2023 SourMilk talk contribs uploaded File:20221110113817.png
- 18:01, 20 January 2023 SourMilk talk contribs created page File:20221110113817.png
- 18:00, 20 January 2023 SourMilk talk contribs uploaded File:20221110112452.png
- 18:00, 20 January 2023 SourMilk talk contribs created page File:20221110112452.png
- 17:59, 20 January 2023 SourMilk talk contribs uploaded File:20221110114252.png
- 17:59, 20 January 2023 SourMilk talk contribs created page File:20221110114252.png
- 17:56, 20 January 2023 SourMilk talk contribs deleted page UpDown (Author request: content was: "Category:HackTheBox", and the only contributor was "SourMilk" (talk))
- 17:55, 20 January 2023 SourMilk talk contribs uploaded File:20221115200518.png
- 17:55, 20 January 2023 SourMilk talk contribs created page File:20221115200518.png
- 17:54, 20 January 2023 SourMilk talk contribs uploaded File:20221112072045.png
- 17:54, 20 January 2023 SourMilk talk contribs created page File:20221112072045.png
- 17:53, 20 January 2023 SourMilk talk contribs uploaded File:20221112070942.png
- 17:53, 20 January 2023 SourMilk talk contribs created page File:20221112070942.png
- 17:52, 20 January 2023 SourMilk talk contribs uploaded File:20221114170642.png
- 17:52, 20 January 2023 SourMilk talk contribs created page File:20221114170642.png
- 17:51, 20 January 2023 SourMilk talk contribs uploaded File:20221114164654.png
- 17:51, 20 January 2023 SourMilk talk contribs created page File:20221114164654.png
- 17:50, 20 January 2023 SourMilk talk contribs uploaded File:20221114164140.png
- 17:50, 20 January 2023 SourMilk talk contribs created page File:20221114164140.png
- 17:48, 20 January 2023 SourMilk talk contribs uploaded File:-screenshots-UpDown-20221115070010.png
- 17:48, 20 January 2023 SourMilk talk contribs created page File:-screenshots-UpDown-20221115070010.png
- 17:44, 20 January 2023 SourMilk talk contribs created page Traverxec (Created page with "Category:HackTheBox <syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-22 20:47 MST Nmap scan report for 10.129.28.145 Host is up (0.061s latency). Not shown: 998 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian...") Tag: Visual edit
- 17:42, 20 January 2023 SourMilk talk contribs created page Lame (Created page with "Category:HackTheBox Run an NMap scan with default scripts and version enumeration. <syntaxhighlight lang="bash"># Nmap 7.93 scan initiated Thu Dec 15 12:10:11 2022 as: nmap -sCV -oA nmap/lame -Pn 10.129.31.107 Nmap scan report for 10.129.31.107 Host is up (0.067s latency). Not shown: 996 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 2.3.4 | ftp-syst: | STAT: | FTP server status: | Connected to 10.10.16.18...") Tag: Visual edit
- 17:41, 20 January 2023 SourMilk talk contribs created page Netmon (Created page with "Category:HackTheBox <syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-16 18:29 MST Nmap scan report for 10.129.96.142 Host is up (0.093s latency). Not shown: 995 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd | ftp-syst: |_ SYST: Windows_NT | ftp-anon: Anonymous FTP login allowed (FTP code 230) | 02-02-19 11:18PM 1024 .rnd | 02-25-19 09:15PM <DIR>...") Tag: Visual edit
- 17:40, 20 January 2023 SourMilk talk contribs created page Devel (Created page with "Category:HackTheBox <nowiki>= NMAP =</nowiki> <nowiki><syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org</nowiki> ) at 2022-12-21 21:06 MST Nmap scan report for 10.129.28.254 Host is up (0.064s latency). Not shown: 998 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd | ftp-syst: |_ SYST: Windows_NT | ftp-anon: Anonymous FTP login allowed (FTP code 230) | 03-18-17 01:06AM <DIR>...") Tag: Visual edit: Switched
- 17:39, 20 January 2023 SourMilk talk contribs created page Optimum (Created page with "Category:HackTheBox =NMAP= Start with our nmap scan with default scripts and version enumeration. <syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-21 07:39 MST Nmap scan report for 10.129.29.30 Host is up (0.058s latency)....") Tag: Visual edit
- 17:36, 20 January 2023 SourMilk talk contribs created page UpDown (Created page with "Category:HackTheBox ===Nmap=== <syntaxhighlight lang="bash"># Nmap 7.92 scan initiated Fri Nov 11 20:39:19 2022 as: nmap -sCV -oA updown 10.10.11.177 Nmap scan report for 10.10.11.177 Host is up (0.13s latency). Not shown: 998 closed tcp ports (reset) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 9e:1f:98:d7:c8:ba:61:db:f1:49:66:9d:70:17:02:e7 (RSA) | 256 c2:1c:fe:11:52:e3:d7...") Tag: Visual edit
- 17:34, 20 January 2023 SourMilk talk contribs created page Photobomb (Created page with "Category:HackTheBox Nmap scan with default script and version enumeration. <syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-11-29 15:43 MST Nmap scan report for 10.10.11.182 Host is up (0.068s latency). Not shown: 998 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 e22473bbfbdf5cb520b66876748ab58d (RSA) | 256 04e3ac6e18...") Tag: Visual edit
- 17:33, 20 January 2023 SourMilk talk contribs created page Outdated (Created page with "Category:HackTheBox Start with nmap scan <syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-11-30 15:04 MST Stats: 0:00:39 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 91.67% done; ETC: 15:05 (0:00:03 remaining) Nmap scan report for outdated.htb (10.10.11.175) Host is up (0.063s latency). Not shown: 988 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 25/tcp open smtp...") Tag: Visual edit
- 17:32, 20 January 2023 SourMilk talk contribs created page Jerry (Created page with "Category:HackTheBox <syntaxhighlight lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-16 17:44 MST Nmap scan report for 10.129.30.107 Host is up (0.055s latency). Not shown: 999 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 8080/tcp open http Apache Tomcat/Coyote JSP engine 1.1 |_http-favicon: Apache Tomcat |_http-server-header: Apache-Coyote/1.1 |_http-title: Apache Tomcat/7.0.88 Service detection performed. Please report any inc...")
- 17:26, 20 January 2023 SourMilk talk contribs created page Health (Created page with "Category:HackTheBox As always run nmap on the target using default scripts and version enumeration. <source lang="bash"># Nmap 7.93 scan initiated Thu Dec 8 17:46:02 2022 as: nmap -sCV -oA nmap/health 10.129.34.2 Nmap scan report for 10.129.34.2 Host is up (0.079s latency). Not shown: 997 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.7 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 32...") Tag: Visual edit
- 17:25, 20 January 2023 SourMilk talk contribs created page Mentor (Created page with "Category:HackTheBox Start with nmap scan with default scripts a version enumeration <source lang="bash">Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-10 07:45 MST Nmap scan report for 10.129.85.230 Host is up (0.085s latency)....") Tag: Visual edit
- 17:03, 20 January 2023 SourMilk talk contribs created page Support (Created page with "--- layout: post title: Support (Easy) date: 2022-11-10 01:33:07 tags: windows SMB LDAP kerberos easy comments: true description: Walkthrough of Support --- <nowiki>###</nowiki> Nmap ```bash <nowiki>#</nowiki> Nmap 7.92 scan initiated Thu Nov 10 09:32:35 2022 as: nmap -sCV -oA support 10.10.11.174 Nmap scan report for 10.10.11.174 Host is up (0.067s latency). Not shown: 989 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 53/tcp...") Tag: Visual edit
- 16:57, 20 January 2023 SourMilk talk contribs created page Pollution (Created page with "Category:HackTheBox Although this walkthrough does not seem very long. I would like the reader to know that this is a very trimmed down version of my notes from this box. The Pollution machine took myself with others on discord collaborating/bouncing ideas off each other for DAYS to figure out. Lots of trial and error went into this for you the reader to profit. GLHF Start with Nmap scan running default scripts and version enumeration.<syntaxhighlight lang="bash">#...") Tag: Visual edit: Switched
- 16:26, 20 January 2023 SourMilk talk contribs created page MediaWiki:Citizen-footer-tagline (Created page with "Insert Cheesy Hacker Tagline Here")
- 16:25, 20 January 2023 SourMilk talk contribs created page MediaWiki:Citizen-footer-desc (Created page with "Red Cyber Aggressor Training System")
- 16:12, 20 January 2023 SourMilk talk contribs created page LinWinPwn (Created page with "Category:Tools = linWinPwn - Active Directory Vulnerability Scanner = == Description == linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks. The script uses a number of tools and serves as wrapper of them. Tools include: impacket, bloodhound, crackmapexec, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, certipy, silenthound, and others. linWinPwn is particularly useful when you have access to an Active...")
- 16:01, 20 January 2023 SourMilk talk contribs created page Category:Tools (Created blank page)
- 15:57, 20 January 2023 User account SourMilk talk contribs was created