776 links
  • Shared Bookmarks
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
page 5 / 5
Newer►
88 results tagged windows x
  • FuzzySecurity | Windows Privilege Escalation Fundamentals
    March 7, 2019 at 7:16:45 PM UTC * - permalink -
    QRCode
    - https://www.fuzzysecurity.com/tutorials/16.html
    windows hacking post exploitation postex privesc privilege escalation fuzzy cheatsheet
  • thumbnail
    The worst of both worlds: Combining NTLM Relaying and Kerberos delegation - dirkjanm.io
    March 7, 2019 at 7:13:22 PM UTC - permalink -
    QRCode
    - https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/
    windows hacking mitm mitm6 impacket ntlm relaying kerberos
  • thumbnail
    Pass-the-Hash is Dead: Long Live Pass-the-Hash – harmj0y
    February 25, 2019 at 3:46:55 PM UTC - permalink -
    QRCode
    - https://www.harmj0y.net/blog/penetesting/pass-the-hash-is-dead-long-live-pass-the-hash/
    pth pass the hash impacket crackmapexe mimikatz hashes windows pth-winexe pth-toolkit
  • thumbnail
    Practical Usage of NTLM Hashes
    February 25, 2019 at 3:46:04 PM UTC - permalink -
    QRCode
    - https://blog.ropnop.com/practical-usage-of-ntlm-hashes/
    pth pass the hash impacket crackmapexe mimikatz hashes windows pth-winexe pth-toolkit
  • thumbnail
    Nishang: A Post-Exploitation Framework

    Port-Scan

    Powershell.exe –exec bypass –Command “& {Import-Module ‘C:\Users\User\Desktop\temp\Port-Scan.ps1’; Port-Scan –StartAddress 192.168.56.101 –Endaddress 192.168.56.105 –ResolveHost -ScanPort }”

    Remove-Update

    Powershell.exe –exec bypass –Command “& {Import-Module ‘C:\Users\User\Desktop\temp\Remove-Update.ps1’; Remove-Update KB2534366}”

    Invoke-CredentialsPhish

    Powershell.exe –exec bypass –Command “& {Import-Module ‘C:\Users\User\Desktop\temp\Invoke-CredentialsPhish.ps1’; Invoke-CredentialsPhish}”

    February 20, 2019 at 11:00:59 PM UTC - permalink -
    QRCode
    - https://resources.infosecinstitute.com/nishang-a-post-exploitation-framework/
    nishang scripts tool windows post exploitation postex postexploitation hacking pentest powershell
  • thumbnail
    Pwning the Enterprise With PowerShell

    PowerMeta - Discover publicly available files, extract metadata, provide information about internal username schema, system names, domain info ... https://github.com/dathack/PowerMeta
    MailSniper, powercat, empire, unicorn, dnscat2-powershell, invoke-powershellicmp, ...

    February 20, 2019 at 10:17:58 PM UTC - permalink -
    QRCode
    - https://fr.slideshare.net/dafthack/pwning-the-enterprise-with-powershell
    powersploit powershell windows exploitation post postex postexploitation tools mimikatz powermeta mailsniper empire unicorn
  • A Virgil's Guide to Pentest: Escalation Time
    February 6, 2019 at 10:44:33 AM UTC * - permalink -
    QRCode
    - https://virgil-cj.blogspot.com/2018/02/escalation-time.html
    privesc windows hacking pentest
  • thumbnail
    Kerberoasting - Part 1 ·
    December 22, 2018 at 9:08:57 PM UTC - permalink -
    QRCode
    - https://malicious.link/post/2016/kerberoast-pt1/
    kerberos kerberoasting windows active directory ad spn impacket hacking
Links per page: 20 50 100
page 5 / 5
Newer►
Shaarli - The personal, minimalist, super fast, database-free, bookmarking service by the Shaarli community - Help/documentation