21 Tweets 8 reads Jan 12, 2024
PENTESTING-BIBLE
hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
MORE THAN 1000 LINK
MORE TO COME
-1- 3 Ways Extract Password Hashes from NTDS.dit:
hackingarticles.in
-2- 3 ways to Capture HTTP Password in Network PC:
hackingarticles.in
-3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty:
hackingarticles.in
-4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection:
medium.com
-5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality:
medium.com
-6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company:
medium.com
-7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company:
medium.com
-8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation:
medium.com
-9-Recon — my way:
medium.com
-10-Reconnaissance: a eulogy in three acts:
medium.com
-11-Red-Teaming-Toolkit:
github.com
-12-Red Team Tips:
vincentyiu.co.uk
-13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL:
modexp.wordpress.com
-14-Shellcode: Encrypting traffic:
modexp.wordpress.com
-15-Penetration Testing of an FTP Server:
medium.com
-16-Reverse Engineering of the Anubis Malware — Part 1:
medium.com
-17-Privilege Escalation on Linux with Live examples:
resources.infosecinstitute.com
-18-Pentesting Cheatsheets:
ired.team
-19-Powershell Payload Delivery via DNS using Invoke-PowerCloud:
ired.team
-20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS:
sguru.org
-21-SQL Injection Cheat Sheet:
netsparker.com
-22-SQLmap’s os-shell + Backdooring website with Weevely:
medium.com
-23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips:
medium.com
-24-Top 10 Essential NMAP Scripts for Web App Hacking:
medium.com
-25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!:
medium.com
-26-Re ected XSS Bypass Filter:
medium.com
-27-XSS Payloads, getting past alert(1):
medium.com
-28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical:
medium.com
-29-Web Application Firewall (WAF) Evasion Techniques:
@themiddleblue/web-application-firewall-waf-evasion-techniques" target="_blank" rel="noopener" onclick="event.stopPropagation()">medium.com
-30-OSINT Resources for 2019:
medium.com
-31-The OSINT Toolkit:
medium.com
-32-OSINT : Chasing Malware + C&C Servers:
medium.com
-33-OSINT tool for visualizing relationships between domains, IPs and email addresses:
medium.com
-34-From OSINT to Internal – Gaining Access from outside the perimeter:
n00py.io
-35-Week in OSINT #2018–35:
medium.com
-36-Week in OSINT #2019–14:
medium.com
-37-Instagram OSINT | What A Nice Picture:
medium.com
-38-awesome-osint:
github.com
-39-OSINT_Team_Links:
github.com
-40-Open-Source Intelligence (OSINT) Reconnaissance:
medium.com
-41-Hacking Cryptocurrency Miners with OSINT Techniques:
medium.com
-42-A penetration tester’s guide to sub- domain enumeration:
blog.appsecco.com
-43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages:
blackarch.org
-44-What tools I use for my recon during BugBounty:
medium.com
-45-Command and Control – DNS:
pentestlab.blog
-46-Command and Control – WebDAV:
pentestlab.blog
-47-Command and Control – Twitter:
pentestlab.blog
-48-Command and Control – Kernel:
pentestlab.blog
-49-Source code disclosure via exposed .git folder:
pentester.land
-50-Pentesting Cheatsheet:
hausec.com
-51-Windows Userland Persistence Fundamentals:
fuzzysecurity.com
-52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up:
medium.com
-53-awesome-bug-bounty:
github.com
-54-dostoevsky-pentest-notes:
github.com
-55-awesome-pentest:
github.com
-56-awesome-windows-exploitation:
github.com
-57-awesome-exploit-development:
github.com
-58-BurpSuit + SqlMap = One Love:
medium.com
-59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat:
medium.com
-60-DLL Injection:
pentestlab.blog
-61-DLL Hijacking:
pentestlab.blog
-62-My Recon Process — DNS Enumeration:
medium.com
-63-Google Dorks for nding Emails, Admin users etc:
d4msec.wordpress.com
-64-Google Dorks List 2018:
medium.com
-65-Hack your own NMAP with a BASH one-liner:
medium.com
-66-UNIX / LINUX CHEAT SHEET:
cheatsheetworld.com
-67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced:
medium.com
-68- information gathering:
pentestlab.blog
-69-post exploitation:
pentestlab.blog
-70-privilege escalation:
pentestlab.blog
-71-red team:
pentestlab.blog
-72-The Ultimate Penetration Testing Command Cheat Sheet for Linux:
hackingloops.com
-73-Web Application Penetration Testing Cheat Sheet:
jdow.io
-74-Windows Kernel Exploits:
pentestlab.blog
-75-Windows oneliners to download remote payload and execute arbitrary code:
arno0x0x.wordpress.com
-76-Windows-Post-Exploitation:
github.com
-77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows:
medium.com
-78-Windows Privilege Escalation Fundamentals:
fuzzysecurity.com
-79-Windows Privilege Escalation Guide:
absolomb.com
-80-Windows Active Directory Post Exploitation Cheatsheet:
medium.com
-81-Windows Exploitation Tricks: Abusing the User-Mode Debugger:
googleprojectzero.blogspot.com
-82-VNC Penetration Testing (Port 5901):
hackingarticles.in
-83- Big List Of Google Dorks Hacking:
xspiyr.wordpress.com
-84-List of google dorks for sql injection:
deadlyhacker.wordpress.com
-85-Download Google Dorks List 2019:
medium.com
-86-Comprehensive Guide to Sqlmap (Target Options):
hackingarticles.in
-87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE:
cybersyndicates.com
-88-Comprehensive Guide on Gobuster Tool:
hackingarticles.in
-89-My Top 5 Web Hacking Tools:
medium.com
-90-[technical] Pen-testing resources:
medium.com
-91-File System Access on Webserver using Sqlmap:
hackingarticles.in
-92-kali-linux-cheatsheet:
github.com
-93-Pentesting Cheatsheet:
anhtai.me
-94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd):
hackingarticles.in
-95-XSS Payload List - Cross Site Scripting Vulnerability Payload List:
kitploit.com
-96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection:
notsosecure.com
-97-Exploiting Sql Injection with Nmap and Sqlmap:
hackingarticles.in
-98-awesome-malware-analysis:
github.com
-99-Anatomy of UAC Attacks:
fuzzysecurity.com
-100-awesome-cyber-skills:
github.com
-101-5 ways to Banner Grabbing:
hackingarticles.in
-102-6 Ways to Hack PostgresSQL Login:
hackingarticles.in
-103-6 Ways to Hack SSH Login Password:
hackingarticles.in
-104-10 Free Ways to Find Someone’s Email Address:
medium.com
-105-USING A SCF FILE TO GATHER HASHES:
1337red.wordpress.com
-106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit):
hackingarticles.in
107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities:
hackingarticles.in
-108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs):
medium.com
-109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information:
gbhackers.com
-110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals:
gbhackers.com
-111-Most Important Considerations with Malware Analysis Cheats And Tools list:
gbhackers.com
-112-Awesome-Hacking:
github.com
-113-awesome-threat-intelligence:
github.com
-114-awesome-yara:
github.com
-115-Red-Team-Infrastructure-Wiki:
github.com
-116-awesome-pentest:
github.com
-117-awesome-cyber-skills:
github.com
-118-pentest-wiki:
github.com
-119-awesome-web-security:
github.com
-120-Infosec_Reference:
github.com
-121-awesome-iocs:
github.com
-122-blackhat-arsenal-tools:
github.com
-123-awesome-social-engineering:
github.com
-124-Penetration Testing Framework 0.59:
vulnerabilityassessment.co.uk
-125-Penetration Testing Tools Cheat Sheet :
highon.coffee
-126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool:
gbhackers.com
-127-Spear Phishing 101:
blog.inspired-sec.com
-128-100 ways to discover (part 1):
sylarsec.com
-129-Comprehensive Guide to SSH Tunnelling:
hackingarticles.in
-130-Capture VNC Session of Remote PC using SetToolkit:
hackingarticles.in
-131-Hack Remote PC using PSEXEC Injection in SET Toolkit:
hackingarticles.in
-132-Denial of Service Attack on Network PC using SET Toolkit:
hackingarticles.in
-133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit:
hackingarticles.in
-134-Hack Any Android Phone with DroidJack (Beginner’s Guide):
hackingarticles.in
-135-HTTP RAT Tutorial for Beginners:
hackingarticles.in
-136-5 ways to Create Permanent Backdoor in Remote PC:
hackingarticles.in
-137-How to Enable and Monitor Firewall Log in Windows PC:
hackingarticles.in
-138-EMPIRE TIPS AND TRICKS:
enigma0x3.net
-139-CSRF account takeover Explained Automated/Manual:
medium.com
-140-CSRF Exploitation using XSS:
hackingarticles.in
-141-Dumping Domain Password Hashes:
pentestlab.blog
-142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough:
bneg.io
-143-Dropbox for the Empire:
bneg.io
-144-Empire without PowerShell.exe:
bneg.io
-145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION:
enigma0x3.net
-146-PHISHING WITH EMPIRE:
enigma0x3.net
-146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP:
enigma0x3.net
-147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING:
enigma0x3.net
-148-“FILELESS” UAC BYPASS USING SDCLT.EXE:
enigma0x3.net
-149-PHISHING AGAINST PROTECTED VIEW:
enigma0x3.net
-150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM:
enigma0x3.net
-151-enum4linux Cheat Sheet:
highon.coffee
-152-enumeration:
technologyredefine.blogspot.com
-153-Command and Control – WebSocket:
pentestlab.blog
-154-Command and Control – WMI:
pentestlab.blog
-155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus:
thelearninghacking.com
-156-Comprehensive Guide to Nmap Port Status:
hackingarticles.in
-157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool:
gbhackers.com
-158-Compromising Jenkins and extracting credentials:
n00py.io
-159-footprinting:
technologyredefine.blogspot.com
-160-awesome-industrial-control-system-security:
github.com
-161-xss-payload-list:
github.com
-162-awesome-vehicle-security:
github.com
-163-awesome-osint:
github.com
-164-awesome-python:
github.com
-165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit):
exploit-db.com
-166-nbtscan Cheat Sheet:
highon.coffee
-167-neat-tricks-to-bypass-csrfprotection:
slideshare.net
-168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2:
oddvar.moe
-169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts):
medium.com
-170-Nmap Cheat Sheet:
highon.coffee
-171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV:
blackhillsinfosec.com
-172-Phishing with PowerPoint:
blackhillsinfosec.com
-173-hide-payload-ms-office-document-properties:
blackhillsinfosec.com
-174-How to Evade Application Whitelisting Using REGSVR32:
blackhillsinfosec.com
-175-How to Build a C2 Infrastructure with Digital Ocean – Part 1:
blackhillsinfosec.com
-176-WordPress Penetration Testing using Symposium Plugin SQL Injection:
hackingarticles.in
-177-Manual SQL Injection Exploitation Step by Step:
hackingarticles.in
-178-MSSQL Penetration Testing with Metasploit:
hackingarticles.in
-179-Multiple Ways to Get root through Writable File:
hackingarticles.in
-180-MySQL Penetration Testing with Nmap:
hackingarticles.in
-181-NetBIOS and SMB Penetration Testing on Windows:
hackingarticles.in
-182-Network Packet Forensic using Wireshark:
hackingarticles.in
-183-Escape and Evasion Egressing Restricted Networks:
optiv.com
-183-Awesome-Hacking-Resources:
-150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM:
enigma0x3.net
-151-enum4linux Cheat Sheet:
highon.coffee
-152-enumeration:
technologyredefine.blogspot.com
-153-Command and Control – WebSocket:
pentestlab.blog
-154-Command and Control – WMI:
pentestlab.blog
-155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus:
thelearninghacking.com
-156-Comprehensive Guide to Nmap Port Status:
hackingarticles.in
-157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool:
gbhackers.com
-158-Compromising Jenkins and extracting credentials:
n00py.io
-159-footprinting:
technologyredefine.blogspot.com
-160-awesome-industrial-control-system-security:
github.com
-161-xss-payload-list:
github.com
-162-awesome-vehicle-security:
github.com
-163-awesome-osint:
github.com
-164-awesome-python:
github.com
-165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit):
exploit-db.com
-166-nbtscan Cheat Sheet:
highon.coffee
-167-neat-tricks-to-bypass-csrfprotection:
slideshare.net
-168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2:
oddvar.moe
-169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts):
medium.com
-170-Nmap Cheat Sheet:
highon.coffee
-171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV:
blackhillsinfosec.com
-172-Phishing with PowerPoint:
blackhillsinfosec.com
-173-hide-payload-ms-office-document-properties:
blackhillsinfosec.com
-174-How to Evade Application Whitelisting Using REGSVR32:
blackhillsinfosec.com
-175-How to Build a C2 Infrastructure with Digital Ocean – Part 1:
blackhillsinfosec.com
-176-WordPress Penetration Testing using Symposium Plugin SQL Injection:
hackingarticles.in
-177-Manual SQL Injection Exploitation Step by Step:
hackingarticles.in
-178-MSSQL Penetration Testing with Metasploit:
hackingarticles.in
-179-Multiple Ways to Get root through Writable File:
hackingarticles.in
-180-MySQL Penetration Testing with Nmap:
hackingarticles.in
-181-NetBIOS and SMB Penetration Testing on Windows:
hackingarticles.in
-182-Network Packet Forensic using Wireshark:
hackingarticles.in
-183-Escape and Evasion Egressing Restricted Networks:
optiv.com
-183-Awesome-Hacking-Resources:
github.com
-184-Hidden directories and les as a source of sensitive information about web application:
medium.com
-185-Hiding Registry keys with PSRe ect:
posts.specterops.io
-186-awesome-cve-poc:
github.com
-187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced:
medium.com
-188-Post Exploitation in Windows using dir Command:
hackingarticles.in
189-Web Application Firewall (WAF) Evasion Techniques #2:
medium.com
-190-Forensics Investigation of Remote PC (Part 1):
hackingarticles.in
-191-CloudFront Hijacking:
mindpointgroup.com
-192-PowerPoint and Custom Actions:
cofense.com
-193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato:
hackingarticles.in
-194-How to intercept TOR hidden service requests with Burp:
medium.com
-195-How to Make a Captive Portal of Death:
medium.com
-196-How to find any CEO’s email address in minutes:
medium.com
197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass:
exploit-db.com
-198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation:
exploit-db.com
-199-Microsoft Word upload to Stored XSS:
n00py.io
-200-MobileApp-Pentest-Cheatsheet:
github.com
-201-awesome:
github.com
-201-writing arm shellcode:
azeria-labs.com
-202-debugging with gdb introduction:
azeria-labs.com
-203-emulate raspberrypi with qemu:
azeria-labs.com
-204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method:
medium.com
-205-A Red Teamer's guide to pivoting:
artkond.com
-206-Using WebDAV features as a covert channel:
arno0x0x.wordpress.com
-207-A View of Persistence:
rastamouse.me
-208- pupy websocket transport:
bitrot.sh
-209-Subdomains Enumeration Cheat Sheet:
pentester.land
-210-DNS Reconnaissance – DNSRecon:
pentestlab.blog
-211-Cheatsheets:
bitrot.sh
-212-Understanding Guide to Nmap Firewall Scan (Part 2):
hackingarticles.in
-213-Exploit Office 2016 using CVE-2018-0802:
technologyredefine.blogspot.com
-214-windows-exploit-suggester:
technologyredefine.blogspot.com
-215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS:
technologyredefine.blogspot.com
-216-IDS, IPS AND FIREWALL EVASION USING NMAP:
technologyredefine.blogspot.com
-217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet:
gbhackers.com
218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals:
gbhackers.com
-219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet:
gbhackers.com
-220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing:
gbhackers.com
-221-USBStealer – Password Hacking Tool For Windows Machine Applications:
gbhackers.com
-222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals:
gbhackers.com
-223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now:
gbhackers.com
-224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method:
gbhackers.com
-225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers:
gbhackers.com
-226-Email Header Analysis – Received Email is Genuine or Spoofed:
gbhackers.com
-227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals:
gbhackers.com
-228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool:
gbhackers.com
-229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool:
gbhackers.com
-230-Advanced ATM Penetration Testing Methods:
gbhackers.com
-231-A8-Cross-Site Request Forgery (CSRF):
gbhackers.com
-232-Fully undetectable backdooring PE File:
haiderm.com
-233-backdooring exe files:
haiderm.com
-234-From PHP (s)HELL to Powershell Heaven:
medium.com
-235-Forensic Investigation of Nmap Scan using Wireshark:
hackingarticles.in
-236-Unleashing an Ultimate XSS Polyglot:
github.com
-237-wifi-arsenal:
github.com
-238-XXE_payloads:
gist.github.com
-239-xss_payloads_2016:
github.com
-240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.:
github.com
-241-The goal of this repository is to document the most common techniques to bypass AppLocker.:
github.com
-242-A curated list of CTF frameworks, libraries, resources and softwares:
github.com
-243-A collection of android security related resources:
github.com
-244-OSX and iOS related security tools:
github.com
-245-regexp-security-cheatsheet:
github.com
-246-PowerView-2.0 tips and tricks:
gist.github.com
-247-A curated list of awesome awesomeness:
github.com
-248-Android App Security Checklist:
github.com
-249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat:
github.com
-250-My-Gray-Hacker-Resources:
github.com
-251-A collection of tools developed by other researchers in the Computer Science area to process network traces:
github.com
-252-A curated list of awesome Hacking tutorials, tools and resources:
github.com
-253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.:
github.com
-254-Collection of the cheat sheets useful for pentesting:
github.com
-255-Collection of the cheat sheets useful for pentesting:
github.com
-256-Collection of the cheat sheets useful for pentesting:
github.com
-257-A curated list of awesome forensic analysis tools and resources:
github.com
-258-Open-Redirect-Payloads:
github.com
-259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.:
github.com
-260-Windows memory hacking library:
github.com
-261-A collective list of public JSON APIs for use in security.:
github.com
-262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.:
github.com
-263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi:
github.com
-264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups:
github.com
-265-Notes for taking the OSCP in 2097:
github.com
-266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom:
github.com
-267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development:
github.com
-268-A curated list of awesome reversing resources:
github.com
-269-Git All the Payloads! A collection of web attack payloads:
github.com
-270-GitHub Project Resource List:
github.com
-271-Use your macOS terminal shell to do awesome things.:
github.com
-272-Defeating Windows User Account Control:
github.com
-273-Free Security and Hacking eBooks:
github.com
-274-Universal Radio Hacker: investigate wireless protocols like a boss:
github.com
-275-A curated list of movies every hacker & cyberpunk must watch:
github.com
-276-Various public documents, whitepapers and articles about APT campaigns:
github.com
-277-A database of common, interesting or useful commands, in one handy referable form:
github.com
-278-A curated list of tools for incident response:
github.com
-279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys:
github.com
-280-A curated list of static analysis tools, linters and code quality checkers for various programming languages:
github.com
-281-A Collection of Hacks in IoT Space so that we can address them (hopefully):
github.com
-281-A Course on Intermediate Level Linux Exploitation:
github.com
-282-Kali Linux Cheat Sheet for Penetration Testers:
github.com
-283-A curated list of awesome infosec courses and training resources.:
github.com
-284-A curated list of resources for learning about application security:
github.com
-285-an awesome list of honeypot resources:
github.com
286-GitHub Enterprise SQL Injection:
blogger.com
-287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis:
github.com
-288-PHP htaccess injection cheat sheet:
github.com
-289-A curated list of the awesome resources about the Vulnerability Research:
github.com
-290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF:
github.com
-291-A collection of Red Team focused tools, scripts, and notes:
github.com
-292-Awesome XSS stuff:
github.com
-293-A collection of hacking / penetration testing resources to make you better!:
github.com
-294-Docker Cheat Sheet:
github.com
-295-Decrypted content of eqgrp-auction-file.tar.xz:
github.com
-296-A bunch of links related to Linux kernel exploitation:
github.com
-297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet:
exumbraops.com
-298-Pentesting Cheatsheet:
anhtai.me
-299-Windows Privilege Escalation Methods for Pentesters:
pentest.blog
-300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection:
-301-Reading Your Way Around UAC (Part 1):
tyranidslair.blogspot.co.uk
-302--Reading Your Way Around UAC (Part 2):
tyranidslair.blogspot.co.uk
-303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2):
stealingthe.network
-304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1:
medium.com
-304-Automating Cobalt Strike,Aggressor Collection Scripts:
github.com
github.com
-305-Vi Cheat Sheet:
highon.coffee
-306-Network Recon Cheat Sheet:
cheatography.com
-307-LFI Cheat Sheet:
highon.coffee
-308-Systemd Cheat Sheet:
highon.coffee
-309-Aircrack-ng Cheatsheet:
securityonline.info
-310-Kali Linux Cheat Sheet for Penetration Testers:
blackmoreops.com
-311-Wifi Pentesting Command Cheatsheet:
randomkeystrokes.com
-312-Android Testing Environment Cheatsheet (Part 1):
randomkeystrokes.com
-313-cheatsheet:
randomkeystrokes.com
-314-Reverse Shell Cheat Sheet:
highon.coffee
-315-Linux Commands Cheat Sheet:
highon.coffee
-316-Linux Privilege Escalation using Sudo Rights:
hackingarticles.in
-317-Linux Privilege Escalation using Misconfigured NFS:
hackingarticles.in
-318-Linux Privilege Escalation by Exploiting Cronjobs:
hackingarticles.in
-319-Web Penetration Testing:
hackingarticles.in
-320-Webshell to Meterpreter:
hackingarticles.in
-321-WordPress Penetration Testing using WPScan & Metasploit:
hackingarticles.in
-322-XSS Exploitation in DVWA (Bypass All Security):
hackingarticles.in
-323-Linux Privilege Escalation Using PATH Variable:
hackingarticles.in
-324-VNC tunneling over SSH:
hackingarticles.in
-325-VNC Pivoting through Meterpreter:
hackingarticles.in
-326-Week of Evading Microsoft ATA - Announcement and Day 1:
labofapenetrationtester.com
-327-Abusing DNSAdmins privilege for escalation in Active Directory:
labofapenetrationtester.com
-328-Using SQL Server for attacking a Forest Trust:
labofapenetrationtester.com
-329-Empire :
harmj0y.net
-330-8 Deadly Commands You Should Never Run on Linux:
howtogeek.com
-331-External C2 framework for Cobalt Strike:
insomniacsecurity.com
-332-How to use Public IP on Kali Linux:
hackingarticles.in
-333-Bypass Admin access through guest Account in windows 10:
hackingarticles.in
-334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports):
hackingarticles.in
-335-Bypass SSH Restriction by Port Relay:
hackingarticles.in
-336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key):
hackingarticles.in
-337-Bypass UAC in Windows 10 using bypass_comhijack Exploit:
hackingarticles.in
-338-Bind Payload using SFX archive with Trojanizer:
hackingarticles.in
-339-Capture NTLM Hashes using PDF (Bad-Pdf):
hackingarticles.in
-340-Best of Post Exploitation Exploits & Tricks:
hackingarticles.in
-341-Detect SQL Injection Attack using Snort IDS:
hackingarticles.in
-342-Beginner Guide to Website Footprinting:
hackingarticles.in
-343-How to Enable and Monitor Firewall Log in Windows PC:
hackingarticles.in
-344-Wifi Post Exploitation on Remote PC:
hackingarticles.in
-335-Check Meltdown Vulnerability in CPU:
hackingarticles.in
-336-XXE:
phonexicum.github.io
-337-[XSS] Re ected XSS Bypass Filter:
medium.com
-338-Engagement Tools Tutorial in Burp suite:
hackingarticles.in
-339-Wiping Out CSRF:
@jrozner/wiping-out-csrf-ded97ae7e83f" target="_blank" rel="noopener" onclick="event.stopPropagation()">medium.com
-340-First entry: Welcome and fileless UAC bypass:
winscripting.blog
-341-Writing a Custom Shellcode Encoder:
medium.com
-342-Security Harden CentOS 7 :
highon.coffee
-343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS:
paulosyibelo.com
-344-MySQL:
websec.ca
-345-Deobfuscation of VM based software protection:
shell-storm.org
-346-Online Assembler and Disassembler:
shell-storm.org
-347-Shellcodes database for study cases:
shell-storm.org
-348-Dynamic Binary Analysis and Obfuscated Codes:
shell-storm.org
-349-How Triton may help to analyse obfuscated binaries:
triton.quarkslab.com
-350-Triton: A Concolic Execution Framework:
shell-storm.org
-351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM:
github.com
-352-What kind of semantics information Triton can provide?:
triton.quarkslab.com
-353-Code coverage using a dynamic symbolic execution:
triton.quarkslab.com
-354-Triton (concolic execution framework) under the hood:
triton.quarkslab.com
-355-- Stack and heap overflow detection at runtime via behavior analysis and Pin:
shell-storm.org
-356-Binary analysis: Concolic execution with Pin and z3:
shell-storm.org
-357-In-Memory fuzzing with Pin:
shell-storm.org
-358-Hackover 2015 r150 (outdated solving for Triton use cases):
github.com
-359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection:
gbhackers.com
-360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains:
gbhackers.com
-361-bypassing application whitelisting with bginfo:
oddvar.moe
-362-accessing-clipboard-from-the-lock-screen-in-windows-10:
oddvar.moe
-363-bypassing-device-guard-umci-using-chm-cve-2017-8625:
oddvar.moe
-364-defense-in-depth-writeup:
oddvar.moe
-365-applocker-case-study-how-insecure-is-it-really-part-1:
oddvar.moe
-366-empires-cross-platform-office-macro:
blackhillsinfosec.com
-367-recon tools:
blackarch.org
-368-Black Hat 2018 tools list:
medium.com
-369-Application Introspection & Hooking With Frida:
fuzzysecurity.com
-370-And I did OSCP!:
medium.com
-371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests:
arnaucube.com
-372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals:
gbhackers.com
-373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection:
techincidents.com
-374-privilege escalation:
toshellandback.com
-375-The Complete List of Windows Post-Exploitation Commands (No Powershell):
medium.com
-376-The Art of Subdomain Enumeration:
blog.sweepatic.com
-377-The Principles of a Subdomain Takeover:
blog.sweepatic.com
-378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!:
medium.com
-379-The Solution for Web for Pentester-I:
medium.com
-380-The Ultimate Penetration Testing Command Cheat Sheet for Linux:
hackingloops.com
-381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended:
hackingloops.com
-383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology:
hackingloops.com
-384-How Hackers Kick Victims Off of Wireless Networks:
hackingloops.com
-385-Maintaining Access Part 1: Introduction and Metasploit Example:
hackingloops.com
-386-How to Steal Windows Credentials with Mimikatz and Metasploit:
hackingloops.com
-387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom:
hackingloops.com
-388-Evading Anti-virus Part 1: Infecting EXEs with Shellter:
hackingloops.com
-389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky:
hackingloops.com
-390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1:
hackingloops.com
-391-Skip Cracking Responder Hashes and Relay Them:
threat.tevora.com
-392-Cracking NTLMv1 Handshakes with Crack.sh:
threat.tevora.com
-393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch:
medium.com
-394-VNC Penetration Testing (Port 5901):
hackingarticles.in
-395-Windows Privilege Escalation:
bhafsec.com
-396-Removing Sender’s IP Address From Email’s Received: From Header:
devside.net
-397-Dump Cleartext Password in Linux PC using MimiPenguin:
hackingarticles.in
-398-Embedded Backdoor with Image using FakeImageExploiter:
hackingarticles.in
-399-Exploit Command Injection Vulnearbility with Commix and Netcat:
hackingarticles.in
-400-Exploiting Form Based Sql Injection using Sqlmap:
hackingarticles.in
-401-Beginner Guide to impacket Tool kit:
hackingarticles.in
-402-Best of Post Exploitation Exploits & Tricks:
hackingarticles.in
-403-Command Injection to Meterpreter using Commix:
hackingarticles.in
-404-Comprehensive Guide to Crunch Tool:
hackingarticles.in
-405-Compressive Guide to File Transfer (Post Exploitation):
hackingarticles.in
-406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide):
hackingarticles.in
-407-How to Detect Meterpreter in Your PC:
hackingarticles.in
-408-Easy way to Hack Database using Wizard switch in Sqlmap:
hackingarticles.in
-409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn):
hackingarticles.in
-410-Create SSL Certified Meterpreter Payload using MPM:
hackingarticles.in
-411-Port forwarding: A practical hands-on guide:
abatchy.com
-412-Exploit Dev 101: Jumping to Shellcode:
abatchy.com
-413-Introduction to Manual Backdooring:
abatchy.com
-414-Kernel Exploitation:
abatchy.com
-415-Exploit Dev 101: Bypassing ASLR on Windows:
abatchy.com
-416-Shellcode reduction tips (x86):
abatchy.com
-417-OSCE Study Plan:
abatchy.com
-418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400):
abatchy.com
-419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE:
ambionics.io
-420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]:
cityofhackerz.com
-421-Windows IR Live Forensics Cheat Sheet:
cheatography.com
-422-windows-kernel-logic-bug-class-access:
googleprojectzero.blogspot.com
-423-injecting-code-into-windows-protected:
googleprojectzero.blogspot.com
-424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE:
1337red.wordpress.com
-425-Automated Derivative Administrator Search:
wald0.com
-426-A Red Teamer’s Guide to GPOs and OUs:
wald0.com
-427-Pen Testing and Active Directory, Part VI: The Final Case:
blog.varonis.com
-428-Offensive Tools and Techniques:
sec.uno
-429-Three penetration testing tips to out-hack hackers:
infosechotspot.com
-430-Introducing BloodHound:
wald0.com
-431-Red + Blue = Purple:
blackhillsinfosec.com
-432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog:
blogs.technet.microsoft.com
-433-PrivEsc: Unquoted Service Path:
gracefulsecurity.com
-434-PrivEsc: Insecure Service Permissions:
gracefulsecurity.com
-435-PrivEsc: DLL Hijacking:
gracefulsecurity.com
-436-Android Reverse Engineering 101 – Part 1:
fasteque.com
-437-Luckystrike: An Evil Office Document Generator:
shellntel.com
-438-the-number-one-pentesting-tool-youre-not-using:
shellntel.com
-439-uac-bypass:
securitynewspaper.com
-440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities:
gbhackers.com
-441-Penetration Testing on X11 Server:
hackingarticles.in
-442-Always Install Elevated:
pentestlab.blog
-443-Scanning for Active Directory Privileges & Privileged Accounts:
adsecurity.org
-444-Windows Server 2016 Active Directory Features:
adsecurity.org
-445-powershell:
adsecurity.org
-446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection:
adsecurity.org
-447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack:
adsecurity.org
-448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation):
adsecurity.org
-449-Advanced ATM Penetration Testing Methods:
gbhackers.com
-450-Background: Microsoft Ofice Exploitation:
rhinosecuritylabs.com
-451-Automated XSS Finder:
medium.com
-452-Application whitelist bypass using XLL and embedded shellcode:
rileykidd.com
-453-AppLocker Bypass – Regsvr32:
pentestlab.blog
-454-Nmap Scans using Hex Value of Flags:
hackingarticles.in
-455-Nmap Scan with Timing Parameters:
hackingarticles.in
-456-OpenSSH User Enumeration Time- Based Attack with Osueta:
hackingarticles.in
-457-Penetration Testing:
hackingarticles.in
-458-Penetration Testing on Remote Desktop (Port 3389):
hackingarticles.in
-459-Penetration Testing on Telnet (Port 23):
hackingarticles.in
-460-Penetration Testing in Windows/Active Directory with Crackmapexec:
hackingarticles.in
-461-Penetration Testing in WordPress Website using WordPress Exploit Framework:
hackingarticles.in
-462-Port Scanning using Metasploit with IPTables:
hackingarticles.in
-463-Post Exploitation Using WMIC (System Command):
hackingarticles.in
-464-Privilege Escalation in Linux using etc/passwd file:
hackingarticles.in
-465-RDP Pivoting with Metasploit:
hackingarticles.in
-466-A New Way to Hack Remote PC using Xerosploit and Metasploit:
hackingarticles.in
-467-Shell to Meterpreter using Session Command:
hackingarticles.in
-468-SMTP Pentest Lab Setup in Ubuntu (Port 25):
hackingarticles.in
-469-SNMP Lab Setup and Penetration Testing:
hackingarticles.in
-470-SQL Injection Exploitation in Multiple Targets using Sqlmap:
hackingarticles.in
-471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin):
hackingarticles.in
-472-SSH Penetration Testing (Port 22):
hackingarticles.in
-473-Manual Post Exploitation on Windows PC (System Command):
hackingarticles.in
-474-SSH Pivoting using Meterpreter:
hackingarticles.in
-475-Stealing Windows Credentials of Remote PC with MS Office Document:
hackingarticles.in
-476-Telnet Pivoting through Meterpreter:
hackingarticles.in
-477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin):
hackingarticles.in
-478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit:
hackingarticles.in
-479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit:
hackingarticles.in
-480-Hack Remote Windows 10 PC using TheFatRat:
hackingarticles.in
-481-2 Ways to Hack Windows 10 Password Easy Way:
hackingarticles.in
-482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack):
hackingarticles.in
-483-How to Delete ALL Files in Remote Windows PC:
hackingarticles.in
-484-How to Encrypt Drive of Remote Victim PC:
hackingarticles.in
-485-Post Exploitation in Linux With Metasploit:
pentestlab.blog
-486-Red Team:
posts.specterops.io
-487-Code Signing Certi cate Cloning Attacks and Defenses:
posts.specterops.io
-488-Phishing:
posts.specterops.io
-489-PowerPick – A ClickOnce Adjunct:
sixdub.net
-490-sql-injection-xss-playground:
ired.team
-491-Privilege Escalation & Post-Exploitation:
github.com
-492-https-payload-and-c2-redirectors:
posts.specterops.io
-493-a-push-toward-transparency:
posts.specterops.io
-494-bloodhound:
posts.specterops.io
-495-active directory:
posts.specterops.io
-496-Load & Execute Bundles with migrationTool:
posts.specterops.io
-497-Outlook Forms and Shells:
sensepost.com
-498-Tools:
sensepost.com
-499-2018 pentesting resources:
sensepost.com
-500-network pentest:
securityonline.info
-501-[technical] Pen-testing resources:
medium.com
-502-Stored XSS on Facebook:
opnsec.com
-503-vulnerabilities:
brokenbrowser.com
-504-Extending BloodHound: Track and Visualize Your Compromise:
porterhau5.com
-505-so-you-want-to-be-a-web-security-researcher:
portswigger.net
-506-BugBounty — AWS S3 added to my “Bucket” list!:
medium.com
-507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company:
medium.com
-508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty:
medium.com
-509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account:
medium.com
-510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company:
-860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration:
opensecuritytraining.info
-861-x86 Disassembly:
en.wikibooks.org
-862-use-of-dns-tunneling-for-cc-communications-malware:
securelist.com
-863-Using IDAPython to Make Your Life Easier (Series)::
researchcenter.paloaltonetworks.com
-864-NET binary analysis:
cysinfo.com
-865-detailed analysis of the BlackEnergy3 big dropper:
cysinfo.com
-866-detailed analysis of Uroburos rootkit:
gdatasoftware.com
-867-TCP/IP and tcpdump Pocket Reference Guide:
sans.org
-868-TCPDUMP Cheatsheet:
packetlife.net
-869-Scapy Cheatsheet:
packetlife.net
-870-WIRESHARK DISPLAY FILTERS:
packetlife.net
-871-Windows command line sheet:
sans.org
-872-Metasploit cheat sheet:
sans.org
-873-IPv6 Cheatsheet:
packetlife.net
-874-IPv4 Subnetting:
packetlife.net
-875-IOS IPV4 ACCESS LISTS:
packetlife.net
-876-Common Ports List:
packetlife.net
-877-WLAN:
packetlife.net
-878-VLANs Cheatsheet:
packetlife.net
-879-VoIP Basics CheatSheet:
packetlife.net
-880-Google hacking and defense cheat sheet:
sans.org
-881-Nmap CheatSheet:
pen-testing.sans.org
-882-Netcat cheat sheet:
sans.org
-883-PowerShell cheat sheet:
blogs.sans.org
-884-Scapy cheat sheet POCKET REFERENCE:
blogs.sans.org
-885-SQL injection cheat sheet.:
information.rapid7.com
-886-Injection cheat sheet:
information.rapid7.com
-887-Symmetric Encryption Algorithms cheat sheet:
cheatography.com
-888-Intrusion Discovery Cheat Sheet v2.0 for Linux:
pen-testing.sans.org
-889-Intrusion Discovery Cheat Sheet v2.0 for Window:
pen-testing.sans.org
-890-Memory Forensics Cheat Sheet v1.2:
digital-forensics.sans.org
-891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH:
sans.org
-892-Evidence collection cheat sheet:
digital-forensics.sans.org
-893-Hex file and regex cheat sheet v1.0:
digital-forensics.sans.org
-894-Rekall Memory Forensic Framework Cheat Sheet v1.2.:
digital-forensics.sans.org
-895-SIFT WORKSTATION Cheat Sheet v3.0.:
digital-forensics.sans.org
-896-Volatility Memory Forensic Framework Cheat Sheet:
digital-forensics.sans.org
-897-Hands - on Network Forensics.:
-761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled):
hackingarticles.in
-762-Hack ALL Security Features in Remote Windows 7 PC:
hackingarticles.in
-763-5 ways to Exploit LFi Vulnerability:
hackingarticles.in
-764-5 Ways to Directory Bruteforcing on Web Server:
hackingarticles.in
-765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit:
hackingarticles.in
-766-Hack Gmail and Facebook Password in Network using Bettercap:
hackingarticles.in
-767-ICMP Penetration Testing:
hackingarticles.in
-768-Understanding Guide to Mimikatz:
hackingarticles.in
-769-5 Ways to Create Dictionary for Bruteforcing:
hackingarticles.in
-770-Linux Privilege Escalation using LD_Preload:
hackingarticles.in
-771-2 Ways to Hack Remote Desktop Password using kali Linux:
hackingarticles.in
-772-2 ways to use Msfvenom Payload with Netcat:
hackingarticles.in
-773-4 ways to Connect Remote PC using SMB Port:
hackingarticles.in
-774-4 Ways to DNS Enumeration:
hackingarticles.in
-775-4 Ways to get Linux Privilege Escalation:
hackingarticles.in
-776-101+ OSINT Resources for Investigators [2019]:
i-sight.com
-777-Week in OSINT #2019–02:
medium.com
-778-OSINT Cheat Sheet:
hack2interesting.com
-779-OSINT Cheat Sheet:
infoskirmish.com
-780-OSINT Links for Investigators:
i-sight.com
-781- Metasploit Cheat Sheet :
kitploit.com
-782- Exploit Development Cheat Sheet:
github.com
-783-Building Profiles for a Social Engineering Attack:
pentestlab.blog
-784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes):
byt3bl33d3r.github.io
-785-Getting the goods with CrackMapExec: Part 2:
byt3bl33d3r.github.io
-786-Bug Hunting Methodology (part-1):
medium.com
-787-Exploring Cobalt Strike's ExternalC2 framework:
blog.xpnsec.com
-788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities:
buer.haus
-789-Adversarial Tactics, Techniques & Common Knowledge:
attack.mitre.org
-790-Bug Bounty — Tips / Tricks / JS (JavaScript Files):
medium.com
-791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition):
medium.com
-792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction:
bohops.com
slideshare.net
-971-How to become a cybersecurity pro: A cheat sheet:
techrepublic.com
-972-Bypassing Antivirus With Ten Lines of Code:
hackingandsecurity.blogspot.com
-973-Bypassing antivirus detection on a PDF exploit:
digital.security
-974-Generating Payloads & Anti-Virus Bypass Methods:
uceka.com
-975-Apkwash Android Antivirus Evasion For Msfvemon:
hackingarise.com
-976-Penetration Testing with Windows Computer & Bypassing an Antivirus:
prodefence.org
-978-Penetration Testing: The Quest For Fully UnDetectable Malware:
foregenix.com
-979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework :
githacktools.blogspot.com
-980-Creating an undetectable payload using Veil-Evasion Toolkit:
yeahhub.com
-981-Evading Antivirus :
sathisharthars.com
-982-AVPASS – All things in moderation:
hydrasky.com
-983-Complete Penetration Testing & Hacking Tools List:
cybarrior.com
-984-Modern red teaming: 21 resources for your security team:
techbeacon.com
-985-BloodHound and CypherDog Cheatsheet :
hausec.com
-986-Redteam Archives:
ethicalhackingguru.com
-987-NMAP Commands Cheat Sheet:
networkstraining.com
-988-Nmap Cheat Sheet:
dhound.io
-989-Nmap Cheat Sheet: From Discovery to Exploits:
resources.infosecinstitute.com
-990-Nmap Cheat Sheet and Pro Tips:
hackertarget.com
-991-Nmap Tutorial: from the Basics to Advanced Tips:
hackertarget.com
-992-How to run a complete network scan with OpenVAS;
techrepublic.com
-993-Nmap: my own cheatsheet:
andreafortuna.org
-994-Top 32 Nmap Command Examples For Linux Sys/Network Admins:
cyberciti.biz
-995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker:
fromdev.com
-996-Scanning Tools:
widesecurity.net
-997-Nmap - Cheatsheet:
ivoidwarranties.tech
-998-Linux for Network Engineers:
netbeez.net
-999-Nmap Cheat Sheet:
hackingloops.com
-1000-Tactical Nmap for Beginner Network Reconnaissance:
null-byte.wonderhowto.com...
-1001-A Guide For Google Hacking Database:
hackgentips.com
-1002-2019 Data Breaches - The Worst Breaches, So Far:
identityforce.com
-1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills:
checkmarx.com
-1004-Google Hacking Master List :
it.toolbox.com
-1005-Smart searching with googleDorking | Exposing the Invisible:
exposingtheinvisible.org
-1006-Google Dorks 2019:
korben.info
-1007-Google Dorks List and how to use it for Good;
edgy.app
-1008-How to Use Google to Hack(Googledorks):
null-byte.wonderhowto.com
-1009-Using google as hacking tool:
cybertechies007.blogspot.com...
-1010-#googledorks hashtag on Twitter:
-1011-Top Five Open Source Intelligence (OSINT) Tools:
resources.infosecinstitute.com
-1012-What is open-source intelligence (OSINT)?:
microfocus.com
-1013-A Guide to Open Source Intelligence Gathering (OSINT):
medium.com
-1014-OSINT: How to find information on anyone:
@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56" target="_blank" rel="noopener" onclick="event.stopPropagation()">medium.com
-1015-What is OSINT? How can I make use of it?:
securitytrails.com
-1016-OSINT Tools for the Dark Web:
jakecreps.com
-1017-A Guide to Open Source Intelligence (OSINT):
cjr.org
-1018-An Introduction To Open Source Intelligence (OSINT):
secjuice.com
-1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive:
aptive.co.uk
-1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]:
exploit-db.com
-1021-cheat_sheets:
zachgrace.com
-1022-Intel SYSRET:
pentestlab.blog
-1023-Windows Preventive Maintenance Best Practices:
professormesser.com
first.org
-898-VoIP Security Vulnerabilities.:
sans.org
-899-Incident Response: How to Fight Back:
sans.org
-900-BI-7_VoIP_Analysis_Fundamentals:
sharkfest.wireshark.org
-901-Bug Hunting Guide:
cybertheta.blogspot.com
-902-Guide 001 |Getting Started in Bug Bounty Hunting:
whoami.securitybreached.org...
-903-SQL injection cheat sheet :
portswigger.net › Web Security Academy › SQL injection › Cheat sheet
-904-RSnake's XSS Cheat Sheet:
in-secure.org
-905-Bug Bounty Tips (2):
ctrsec.io
-906-A Review of my Bug Hunting Journey:
kongwenbin.com
-907-Meet the First Hacker Millionaire on HackerOne:
itblogr.com
-908-XSS Cheat Sheet:
reddit.com
-909-Bug Bounty Hunter Methodology:
slideshare.net
-910-#10 Rules of Bug Bounty:
hackernoon.com
-911-Bugbounty Checklist:
excis3.be
-912-FireBounty | The Ultimate Bug Bounty List!:
firebounty.com
-913-Brutelogic xss cheat sheet 2019:
brutelogic.com.br
-914-XSS Cheat Sheet by Rodolfo Assis:
leanpub.com
-915-Cross-Site-Scripting (XSS) – Cheat Sheet:
ironhackers.es
-916-XSS Cheat Sheet V. 2018 :
hackerconnected.wordpress.com
-917-Cross-site Scripting Payloads Cheat Sheet :
exploit.linuxsec.org
-918-Xss Cheat Sheet :
in-secure.org
-919-Open Redirect Cheat Sheet :
pentester.land
-920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet:
irongeek.com
-921-XSS Cheat Sheet:
tools.paco.bg
-922-XSS for ASP.net developers:
gosecure.net
-923-Cross-Site Request Forgery Cheat Sheet:
trustfoundry.net
-924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens:
acunetix.com
-925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet :
mamchenkov.net...
-926-Guide to CSRF (Cross-Site Request Forgery):
veracode.com
-927-Cross-site Request Forgery - Exploitation & Prevention:
netsparker.com
-928-SQL Injection Cheat Sheet :
netsparker.com
-929-MySQL SQL Injection Practical Cheat Sheet:
perspectiverisk.com
-930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection:
checkmarx.com
-931-SQL injection attacks: A cheat sheet for business pros:
techrepublic.com
-932-The SQL Injection Cheat Sheet:
biztechmagazine.com
-933-SQL Injection Cheat Sheet:
resources.infosecinstitute.com
-934-Comprehensive SQL Injection Cheat Sheet:

Loading suggestions...