Toggle navigation
r3kind1e - Cybersecurity Insights and Penetration Testing
Home
About
Archive
Archive
「多么苦难的日子里 你都已战胜了它」
Show All
280
Penetration Testing Student v2
159
Host & Network Penetration Testing
132
Penetration Testing Student
61
The Metasploit Framework (MSF)
47
Post-Exploitation
28
Exploitation
27
Assessment Methodologies
25
System/Host Based Attacks
25
Penetration Testing Professional
20
Resource Development & Initial Access
20
Enumeration
18
Network Attacks
18
TryHackMe
16
Web Attacks
14
Client-Side Attacks
11
Penetration Testing Prerequisites
11
PowerShell for Pentesters
9
Footprinting & Scanning
7
IELTS
6
Information Gathering
6
System Attacks
6
experience
6
留学
4
Network-Based Attacks
4
安全评估工具
3
C++
3
Career
3
Python
3
Vulnerability Assessment
2
crypto
2
Bash Shell
1
Next Steps
1
Research
1
Social Engineering
1
Windows command line
1
2024
VBA Macro Development - Part 2
VBA Macro Development - Part 1
VBA Macro Fundamentals
Resource Development & Weaponization
Phishing With Gophish
Pretexting
Introduction To Social Engineering
Client Fingerprinting
Client-Side Information Gathering
Client-Side Attack Vectors
Introduction To Client-Side Attacks
Leveraging PowerShell During Exploitation
Leveraging PowerShell During Exploitation
PowerShell Objects
PowerShell Scripts
PowerShell Modules
PowerShell Cmdlets
Getting Comfortable With PowerShell
MBZUAI 的拒信赫然躺在邮箱里
Navigating Degree Verification in the UAE without an ICA Report
阿联酋学位验证:无ICA报告的解决方法
The PowerShell CLI
PowerShell For Pentesters
留学公证+双认证完全指南
2023
学术雅思机考2个月备考攻略
Track Known Security Vulnerabilities
网络安全初级渗透测试认证eJPT备考攻略
Wonderland
Brooklyn Nine Nine
GamingServer
Poster
ColddBox Easy
VulnNet Internal
Bolt
Chill Hack
Blog SUID privesc
Startup
Blog
Ignite
Blaster
Ice
Blue
Social Engineering
Clearing Your Tracks On Linux
Clearing Your Tracks On Windows
Pivoting
Dumping & Cracking Linux Password Hashes
什么时候我才能穿上Abaya,戴上hijab,自由地走进清真寺礼拜,在洁白如雪的沙滩上奔跑呢?
Dumping & Cracking NTLM Hashes
Persistence Via Cron Jobs
Persistence Via SSH Keys
Persistence Via RDP
Persistence Service
Linux Privilege Escalation - SUDO Privileges
Linux Privilege Escalation - Weak Permissions
Windows Privilege Escalation
Identifying Windows Privilege Escalation Vulnerabilities
Upgrading Non-Interactive Shells
Transferring Files To Linux Targets
Transferring Files To Windows Targets
Setting Up A Web Server With Python
Automating Linux Local Enumeration
Enumerating Processes & Cron Jobs
Enumerating Network Information
Enumerating Users & Groups
Enumerating System Information
Automating Windows Local Enumeration
Enumerating Processes & Services
Enumerating Network Information
Enumerating Users & Groups
Enumerating System Information
Post-Exploitation
Obfuscating PowerShell Code
AV Evasion With Shellter
Targeting SAMBA
Targeting PHP
Targeting vsFTPd
Port Scanning & Enumeration - Linux
Linux Black Box Penetration Test
Targeting MySQL Database Server
Targeting SMB
Targeting OpenSSH
Targeting Microsoft IIS FTP
Port Scanning & Enumeration - Windows
Windows Black Box Penetration Test
PowerShell-Empire
The Metasploit Framework (MSF)
Reverse Shell Cheatsheet
Reverse Shells
Bind Shells
Netcat Fundamentals
Cross-Compiling Exploits
Fixing Exploits
Searching For Exploits With SearchSploit
Searching For Publicly Available Exploits
Vulnerability Scanning With Metasploit
Banner Grabbing
Vulnerability Scanning With Nmap Scripts
Introduction To Exploitation
Establishing Persistence On Linux
Post Exploitation Lab II
Become a Muslim become a hacker
Dumping Hashes With Hashdump
Linux Privilege Escalation Exploiting A Vulnerable Program
Linux Post Exploitation Modules
Pivoting
Clearing Windows Event Logs
Windows Keylogging
Enabling RDP
Establishing Persistence On Windows
Pass-The-Hash With PSExec
Dumping Hashes With Mimikatz
Windows Privilege Escalation Token Impersonation With Incognito
Windows Privilege Escalation Bypassing UAC
Windows Post Exploitation Modules
Meterpreter Fundamentals
Upgrading Command Shells To Meterpreter Shells
Exploiting A Vulnerable SMTP Server
Exploiting A Vulnerable SSH Server
Exploiting Samba
Exploiting A Vulnerable FTP Server
Exploiting A Vulnerable Apache Tomcat Web Server
Exploiting WinRM (Windows Remote Management Protocol)
Exploiting Windows MS17-010 SMB Vulnerability
Exploiting A Vulnerable HTTP File Server
Automating Metasploit With Resource Scripts
在中东做网络安全可以选择哪些企业公司机构组织
Injecting Payloads Into Windows Portable Executables
Encoding Payloads With Msfvenom
Generating Payloads With Msfvenom
Web App Vulnerability Scanning With WMAP
Vulnerability Scanning With Nessus
Vulnerability Scanning With MSF
2022
SMTP Enumeration
SSH Enumeration
10. 2.1 MY HOMETOWN
4. 1.2 SOMEONE YOU ADMIRE
5. 1.3 INFLUENCERS and SOCIAL MEDIA
Module 1 People
MySQL Enumeration
Web Server Enumeration
SMB Enumeration
FTP Enumeration
Port Scanning With Auxiliary Modules
Importing Nmap Scan Results Into MSF
Port Scanning & Enumeration With Nmap
Creating & Managing Workspaces
Installing & Configuring The Metasploit Framework
MSFconsole Fundamentals
Penetration Testing With The Metasploit Framework
Metasploit Framework Architecture
Introduction to the Metasploit Framework
Filtering WiFi
WiFi Traffic Analysis
Filtering Basics
Tshark
How to Comfort a Friend Who is Hurting (Exactly What to Say)
Dumping Linux Password Hashes
Exploiting SUID Binaries
Exploiting Misconfigured Cron Jobs
Linux Kernel Exploits
Exploiting SAMBA
Exploiting SSH
Exploiting FTP
Exploiting Bash CVE-2014-6271 Vulnerability (Shellshock)
Frequently Exploited Linux Services
Pass-The-Hash Attacks
Dumping Hashes With Mimikatz
Searching For Passwords In Windows Configuration Files
Windows Password Hashes
Alternate Data Streams
Access Token Impersonation
Bypassing UAC With UACMe
Windows Kernel Exploits
Exploiting WinRM
Exploiting Windows CVE-2019-0708 RDP Vulnerability (BlueKeep)
Exploiting RDP
Exploiting Windows MS17-010 SMB Vulnerability (EternalBlue)
Exploiting SMB With PsExec
Exploiting WebDAV With Metasploit
Exploiting Microsoft IIS WebDAV
Windows Vulnerabilities
Vulnerability Research Lab
Assessment Methodologies
MSSQL Metasploit
MSSQL Nmap Scripts
MySQL Dictionary Attack
MySQL
HTTP Apache
HTTP IIS Nmap Scripts
HTTP IIS
FTP Anonymous Login
SSH Dictionary Attack
SSH
FTP
SMB Dictionary Attack
SMB Samba 2
SMB Samba 3
SMB SMBMap
SMB Samba 1
SMB Nmap Scripts
Footprinting & Scanning
SMB Windows Discover & Mount
Host Discovery and Port Scanning With Nmap
Windows Recon Nmap Host Discovery
DNS Zone Transfers
Passive Information Gathering
学习INE Cyber Security课程心得
Black-box Penetration Test 1
Metasploit Lab
Beyond Remote Code Execution
Shells
Meterpreter
Meterpreter - Study Guide
Metasploit
Metasploit - Study Guide
ARP Poisoning Lab
ARP Poisoning
ARP Spoofing
Null Session Lab
Null Session
Null Sessions
Windows Shares
Bruteforce and Password cracking Offline
Bruteforce and Password cracking Live
Authentication Cracking
Hydra Authentication Cracking
Buffer Overflow Attacks
Hashcat
John the Ripper
Password Attacks
Backdoor
Malware
SQL Injection Lab
Sqlmap
SQL Injection
SQL Injections
尝试进入一种新的生活模式
Cross site scripting
Cross Site Scripting
XSS
Dirbuster Lab
Google Hacking
Dirbuster and Dirb
Directories and Files Enumeration
HTTP Verbs
Netcat
Web Server Fingerprinting
Vulnerability Assessment
Scanning and OS Fingerprinting
Basic Masscan Usage
NMAP Port Scanning
Port Scanning
Nmap OS Fingerprinting
Mapping a Network
Subdomain Enumeration
Open-Source Intelligence
Windows command line
Bash Scripting
Log4Shell payload规避WAF检测技术研究与应用
2021
Python辅助开发
Pentester Scripting - Study Guide
Backdoor - Exercise
休学的一年,学习网络安全的第一年
C++-assisted exploitation
Linux下的dirent.h与C++17的std::filesystem命名空间
渗透测试工具集合(长期更新)
Winsock客户端和服务器代码
十大交易和投资规则
渗透测试的生命周期
How to use target scope in Burp Suite
Burp Suite Basics
Sessions
HTTP Cookies
HTTP(s) Protocol Basics
Data Exfiltration
应用层、网络层、链路层常用命令及常见端口
Weekly Bitcoin Cycles Report
xray常用命令,漏洞扫描时使用的代理(http proxy)和上游代理(mitm upstream_proxy)的实战应用
The Information Security Field - Study Guide