Skip to main content

Recently Updated Pages

PowerShell: Adding Registry Hives

Windows Administration

Get-PSDrive -PSProvider Registry Name Used (GB) Free (GB) Provider Root ...

Updated 8 months ago by 0xBEN

Windows: Unattended Sleep Timeout

Windows Administration

Problem A Windows guest running under the Proxmox hypervisor repeatedly powers off despite havin...

Updated 8 months ago by 0xBEN

Linux: Booting into Single-User Mode

Linux Administration

At the bootloader screen, press the e key to edit the GRUB configuration. Use the up arrow and...

Updated 8 months ago by 0xBEN

Disable Terminal Chime

Linux Administration

Linux User Scope Set this line in ~/.inputrc set bell-style none Then, run this command: bind -f...

Updated 8 months ago by 0xBEN

Automating with AWS Secrets Manager

Ansible Automation with Ansible

Use Case In this scenario the following is true: You have an Ansible server in AWS You have ...

Updated 8 months ago by 0xBEN

Adding FleetDM Hosts via Ansible

Fleet DM FleetDM On Debian 11

Other Install Options Of course, the main focus of this page is to demonstrate the convenience o...

Updated 8 months ago by 0xBEN

WordPress Relative Base URL

WordPress Administration

Problem Often in some Vulnhub or other self-hosted CTF boxes, there will be a WordPress instance...

Updated 8 months ago by 0xBEN

Modify the Wazuh Dashboards Session Timeout

Wazuh

This procedure applies to Wazuh 4.3+ , as previous versions used references to opendistro in the ...

Updated 8 months ago by 0xBEN

AES 256 ECB

Hash Cracking

Example from Vulnhub https://www.vulnhub.com/entry/prime-1,358/ In this challenge, a script outpu...

Updated 1 year ago by 0xBEN

SSH Port Forwarding

Network Pivoting Port Forwarding

Security Considerations Reverse Tunneling This will require you to establish a SSH connection...

Updated 1 year ago by 0xBEN

Enumerating NFS

Nmap

General Information portmapper and rpcbind run on TCP 111 rpcbind maps RPC services to their ...

Updated 1 year ago by 0xBEN

Penetrating Networks via Chisel Proxies

Network Pivoting

Click here to see this diagram in a new tab

Updated 1 year ago by 0xBEN

Penetrating Networks via SSH JumpHosts

Network Pivoting

Click here to view this diagram in a new tab

Updated 1 year ago by 0xBEN

Port Forwarding with PLINK

Network Pivoting Port Forwarding

Download Plink You can download the latest plink.exe binary from here: https://www.chiark.greene...

Updated 1 year ago by 0xBEN

PowerShell AD Module on Any Domain Host as Any User

Active Directory Post Exploitation: Enumeration

Borrow a DLL Normally, one must install RSAT (Remote Server Administration Tools) on a host to m...

Updated 1 year ago by 0xBEN

Mimikatz

Active Directory Post Exploitation: Attacks

Overview https://github.com/gentilkiwi/mimikatz There are various spin-offs of the Mimikatz pro...

Updated 1 year ago by 0xBEN

Directory and File Enumeration

Web gobuster

Serving Files From a Web Server NGINX /etc/nginx/sites-available/example.com.conf server { ...

Updated 1 year ago by 0xBEN

Parameter and Value Fuzzing

Web gobuster

Serving Files From a Web Server NGINX /etc/nginx/sites-available/example.com.conf server { ...

Updated 1 year ago by 0xBEN

Use FFUF to Brute Force Login

Web FFUF

Brute Force with a Request File Start Burp Make a randomized login to the target web page Copy...

Updated 1 year ago by 0xBEN

Nmap Scanning with Categories

Nmap

Example 1: Nmap script scan with categories Categories https://nmap.org/book/nse-usage.html#nse...

Updated 2 years ago by 0xBEN