Combined display of all available logs of RCATs. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
- 22:40, 20 January 2023 Ali3nw3rx talk contribs deleted page Talk:DCSYNC (content was: "This is a test discussion == Here is another test == this is another topic I guess?", and the only contributor was "Ali3nw3rx" (talk))
- 20:32, 20 January 2023 Ali3nw3rx talk contribs created page Talk:DCSYNC (Created page with "This is a test discussion")
- 20:20, 20 January 2023 Ali3nw3rx talk contribs created page Category:Active Directroy (Created blank page)
- 20:19, 20 January 2023 Ali3nw3rx talk contribs created page DCSYNC (Created page with "Category:Active Directroy = DCSync = == '''Add full-control rights''' == <pre>Add-ObjectAcl -TargetDistinguishedName ‘DC=dollarcorp,DC=moneycorp,DC=local’ -PrincipalSamAccountName <username> -Rights All -Verbose</pre> == '''Add rights for DCsync''' == <pre>Add-ObjectAcl -TargetDistinguishedName ‘DC=dollarcorp,DC=moneycorp,Dc=local’ -PrincipalSamAccountName <username> -Rights DCSync -Verbose</pre> == '''Execute DCSync and dump krbtgt''' == <pr...")
- 17:04, 20 January 2023 Ali3nw3rx talk contribs created page Category:PowerShell (Created blank page)
- 17:03, 20 January 2023 Ali3nw3rx talk contribs created page Powershell Remoting (Created page with "Category:PowerShell <span id="powershell-remoting"></span> = PowerShell Remoting = <span id="powershell-remoting-1"></span> == '''Powershell Remoting''' == <pre>. ./Set-RemotePSRemoting.ps1</pre> <span id="on-a-local-machine"></span> == '''On a local machine''' == <pre>Set-RemotePSRemoting -Username <username> -Verbose</pre> <span id="on-a-remote-machine-without-credentials"></span> == '''On a remote machine without credentials''' == <pre>Set-RemotePSRemot...") Tag: Visual edit: Switched
- 16:57, 20 January 2023 Ali3nw3rx talk contribs deleted page Category:Command (content was: "", and the only contributor was "Ali3nw3rx" (talk))
- 16:54, 20 January 2023 Ali3nw3rx talk contribs created page Category:Command (Created blank page) Tag: Visual edit
- 16:47, 20 January 2023 Ali3nw3rx talk contribs created page Category:C2 (Created blank page) Tag: Visual edit
- 16:43, 20 January 2023 Ali3nw3rx talk contribs created page Cobalt Strike (Created page with "<nowiki>Category:Command&Control</nowiki> Cobalt Strike Cheat Sheet ==Listeners== ====Egress Listeners==== *'''HTTP/HTTPS:''' The most basic payloads for beacon, by default the listeners will listen on ports 80 and 443 with always the option to set custom ports. You have the options to set proxy settings, customize the HTTP header or specify a bind port to redirect beacon’s traffic if the infrastructure uses redirector servers for the payload callbacks. *'''DNS:''...") Tag: Visual edit: Switched
- 16:29, 20 January 2023 Ali3nw3rx talk contribs protected RCATs [Edit=Allow only administrators] (indefinite) [Move=Allow only administrators] (indefinite) (hist)
- 16:28, 20 January 2023 Ali3nw3rx talk contribs uploaded File:Logo.png
- 16:28, 20 January 2023 Ali3nw3rx talk contribs created page File:Logo.png
- 16:24, 20 January 2023 Ali3nw3rx talk contribs changed group membership for SourMilk from (none) to administrator, interface administrator, bureaucrat and suppressor (Co-Founder)
- 16:04, 20 January 2023 Ali3nw3rx talk contribs uploaded File:RCATs.png
- 16:04, 20 January 2023 Ali3nw3rx talk contribs created page File:RCATs.png
- 15:57, 20 January 2023 Ali3nw3rx talk contribs deleted page RCATs (Deleted to make way for move from "Main Page")
- 15:57, 20 January 2023 Ali3nw3rx talk contribs moved page Main Page to RCATs
- 15:56, 20 January 2023 Ali3nw3rx talk contribs created page RCATs (Created page with "RCATs Home Page")
- 15:50, 20 January 2023 Ali3nw3rx talk contribs created page Flight (Created page with "Category:HackTheBox Start with a nmap scan running default scripts and version check. <syntaxhighlight lang="bash">┌──[HQ🚀10.0.2.15|10.10.16.9⚔️sourmilk] └──╼[👾]~ $ nmap -sCV 10.129.228.120 -oA nmap/flight Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-05 21:16 MST Nmap scan report for 10.129.228.120 Host is up (0.12s latency). Not shown: 988 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 53/tcp open domain...")
- 15:49, 20 January 2023 Ali3nw3rx talk contribs created page Category:HackTheBox (Created blank page)
- 15:34, 20 January 2023 Ali3nw3rx talk contribs created page Active directory (Created page with "This is a test page")