Wicked Security
  • Likhith Cv
  • Pentesting
    • DevSecOps
    • x86_Shell_Coding
    • Mobile Security
      • iOS
      • Android
    • Docker Basics
      • Docker Breakouts
    • Cloud
      • AWS
  • Active Directory
    • Active Directory
      • Gaining Foothold - Get Passwords
      • Enumeration
      • Lateral Movement
      • Persistance
      • Privilege Escalation
  • How to Take POCs
    • Network
      • Port 123 - NTP
      • SSH
      • Shares SMB, NFS
      • FTP
      • Port 161 - SNMP
      • SMPT
      • CCTV
      • SSL Testing Manual
  • OSINT
    • OSINT - Open Source Intelligence
  • Cheat-Sheet
    • Text Processing Cheat-Sheet
    • Cheat-Sheet Powershell
  • Privilege Escalation
    • Windows
    • Linux
  • Exploits
    • Exploits Links/Binaries
  • Wireless
Powered by GitBook
On this page

Was this helpful?

Likhith Cv

This Blog consists of Pentesting Cheatsheets, Commands, Red Teaming Tactics, methodology, etc

This Page is under development

Frequently used websites for reference

LogoWADComs
LogoHackTricksHackTricks
LogoLOLBAS
LogoGTFOBins
LogoWhat is ired.team?Red Teaming Experiments

LogoUsing Credentials to Own Windows Boxes - Part 1 (from Kali)ropnop blog
LogoUsing Credentials to Own Windows Boxes - Part 2 (PSExec and Services)ropnop blog
LogoUsing Credentials to Own Windows Boxes - Part 3 (WMI and WinRM)ropnop blog

NextDevSecOps

Last updated 4 years ago

Was this helpful?