ABCDEFGHIJKLMNOPQRSTUVWXYZ
1
2
Nuestro buscador para filtrar por máquinas: https://infosecmachines.io/🡰 Usa este buscador para filtrar por lo que necesites (Técnicas, OS, Dificultad, Certificaciones, etc.)
3
4
MáquinaDirección IPSistema OperativoDificultadTécnicas VistasLikeWriteupResuelta
5
Tentacle10.10.10.224LinuxDifícilDNS Enumeration (dnsenum)
SQUID Proxy
WPAD Enumeration
OpenSMTPD v2.0.0 Exploit
SSH using Kerberos (gssapi)
Abusing .k5login file
Abusing krb5.keytab file
eCPPTv3
eCPTXv2
OSCP
OSEP
eWPT
eWPTXv2
OSWE
Active Directory
https://www.youtube.com/watch?v=hFIWuWVIDekSi
6
Validation10.10.11.116LinuxFácilSQLI (Error Based)
SQLI -> RCE (INTO OUTFILE)
Information Leakage
eJPT
eWPT
https://www.youtube.com/watch?v=78i-qbhEUVUSi
7
Mischief10.10.10.92LinuxInsaneSNMP Enumeration
Information Leakage
IPV6
ICMP Data Exfiltration (Python Scapy)
OSCP
eWPT
eWPTXv2
eCPPTv3
eCPTXv2
OSWE
https://www.youtube.com/watch?v=Q6vlt9BlnWgSi
8
Reddish10.10.10.94LinuxInsaneAbusing Node-Red
Chisel & Socat Usage
Redis-Cli Exploitation
Rsync Abusing
Cron Exploitation
Disk Mount
File Transfer Tips
PIVOTING

eCPPTv3
eCPTXv2
https://www.youtube.com/watch?v=XQQ104hWFXESi
9
Return10.10.11.108WindowsFácilAbusing Printer
Abusing Server Operators Group
Service Configuration Manipulation
eJPT
OSCP (Escalada)
https://www.youtube.com/watch?v=5QC5lshrDDoSi
10
Horizontall10.10.11.105LinuxFácilInformation Leakage
Port Forwarding
Strapi CMS Exploitation
Laravel Exploitation
eWPT
eJPT
https://www.youtube.com/watch?v=s2b-BH0I7R4Si
11
Pressed10.10.11.142LinuxDifícilPassword Guessing
WordPress Abusing RPC Calls
WordPress XML-RPC Create WebShell
PwnKit Exploit
OSCP
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=67TQsX88EtMSi
12
Epsilon10.10.11.134LinuxMediaGit Source Leak Exploit (GitHack)
AWS Enumeration
Lambda Function Enumeration
Authentication Bypass
Abusing JWT
Server Side Template Injection (SSTI)
Tar Symlink Exploitation
eWPT
eWPTXv2
OSCP
OSWE
https://www.youtube.com/watch?v=tMsK6ZiB7CQSi
13
Jeeves10.10.10.63WindowsMediaJenkins Exploitation (Groovy Script Console)
RottenPotato (SeImpersonatePrivilege)
PassTheHash (Psexec)
Breaking KeePass
Alternate Data Streams (ADS)
OSCP
eJPT
eWPT
eCPPTv3
https://www.youtube.com/watch?v=TwJiEWjI6GoSi
14
Pit10.10.10.241LinuxMediaInformation Leakage
SNMP Enumeration (Snmpwalk/Snmpbulkwalk)
SeedDMS Exploitation
SELinux (Extra)
SNMP Code Execution
OSCP
eWPT
https://www.youtube.com/watch?v=mxHbnV_LB20Si
15
Blackfield10.10.10.192WindowsDifícilSMB Enumeration
Kerberos User Enumeration (Kerbrute)
ASRepRoast Attack (GetNPUsers)
Bloodhound Enumeration
Abusing ForceChangePassword Privilege (net rpc)
Lsass Dump Analysis (Pypykatz)
Abusing WinRM
SeBackupPrivilege Exploitation
DiskShadow
Robocopy Usage
NTDS Credentials Extraction (secretsdump)
OSCP
OSEP
eCPPTv3
Active Directory
https://www.youtube.com/watch?v=0cPq2UV2vmgSi
16
EarlyAccess10.10.11.110LinuxDifícilXSS Injection
XSS Cookie Stealing
Cookie Hijacking
Code Analysis
Building a Key Generator (PYTHON)
SQLI (Error Based)
LFI && Wrappers
Bash Scripting for Host Discovering
Information Leakage
Pivoting
Abusing Docker
Abusing Capabilities
eCPPTv3
eCPTXv2
OSCP
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=31CvSq9lcqUSi
17
Flustered10.10.11.131LinuxMediaAbusing Squid Proxy
Abusing GlusterFS
Information Leakage
Server Side Template Injection (SSTI)[RCE]
Abusing Azure Storage
OSCP
eJPT
eWPT
eWPTXv2
eCPPTv3
OSWE
https://www.youtube.com/watch?v=MQeB_fItmW8Si
18
Love10.10.10.239WindowsFácilServer Side Request Forgery (SSRF)
Exploiting Voting System
Abusing AlwaysInstallElevated (msiexec/msi file)
eJPT
eWPT
OSCP (Escalada)
https://www.youtube.com/watch?v=5tEBvG0OnWQSi
19
NodeBlog10.10.11.139LinuxFácilNoSQL Injection (Authentication Bypass)
XXE File Read
NodeJS Deserialization Attack (IIFE Abusing)
Mongo Database Enumeration
eJPT
eWPT
https://www.youtube.com/watch?v=MPArplyCIjMSi
20
NunChucks10.10.11.122LinuxFácilNodeJS SSTI (Server Side Template Injection)
AppArmor Profile Bypass (Privilege Escalation)
eJPT
eWPT
https://www.youtube.com/watch?v=RRig0TQKYy8Si
21
Bolt10.10.11.114LinuxMediaInformation Leakage
Subdomain Enumeration
SSTI (Server Side Template Injection)
Abusing PassBolt
Abusing GPG
eJPT
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=zemqqJMl1VASi
22
GoodGames10.10.11.130LinuxFácilSQLI (Error Based)
Hash Cracking Weak Algorithms
Password Reuse
Server Side Template Injection (SSTI)
Docker Breakout (Privilege Escalation) [PIVOTING]
eJPT
eWPT
eCPPTv3
OSCP (Escalada)
https://www.youtube.com/watch?v=r3WMeRtwmFcSi
23
Hawk10.10.10.102LinuxMediaOpenSSL Cipher Brute Force and Decryption
Drupal Enumeration/Exploitation
H2 Database Exploitation
eJPT
eWPT
https://www.youtube.com/watch?v=qiCozh2m0yESi
24
Monitors10.10.10.238LinuxDifícilInformation Leakage
WordPress Plugin Exploitation (Spritz)
Local File Inclusion (LFI)
Cacti 1.2.12 Exploitation
Apache OfBiz Deserialization Attack (RCE)
Docker Breakout (cap_sys_module Capabilitie) [PRIVILEGE ESCALATION]
eCPPTv3
eWPT
eWPTXv2
OSCP
OSWE
https://www.youtube.com/watch?v=u0eFap03oDYSi
25
Intelligence10.10.10.248WindowsMediaInformation Leakage
Kerberos Enumeration (Kerbrute)
Creating a DNS Record (dnstool.py) [Abusing ADIDNS]
Intercepting Net-NTLMv2 Hashes with Responder
BloodHound Enumeration
Abusing ReadGMSAPassword Rights (gMSADumper)
Pywerview Usage
Abusing Unconstrained Delegation
Abusing AllowedToDelegate Rights (getST.py) (User Impersonation)
Using .ccache file with
wmiexec.py (KRB5CCNAME)
OSCP
OSEP
eCPPTv3
Active Directory
https://www.youtube.com/watch?v=LI8wnTUc5-ISi
26
Scavenger10.10.10.155LinuxDifícilDomain Zone Transfer (AXFR)
SQLI (Error Based) [WHOIS]
PCAP Analysis (Tshark && Wireshark)
Abusing Rootkit
eWPThttps://www.youtube.com/watch?v=5-L8T8QsxfsSi
27
Driver10.10.11.106WindowsFácilPassword Guessing
SCF Malicious File
Print Spooler Local Privilege Escalation (PrintNightmare) [CVE-2021-1675]
OSCP (Escalada)
eJPT
https://www.youtube.com/watch?v=TY8NgOUVXjMSi
28
Minion10.10.10.57WindowsInsaneServer Side Request Forgery (SSRF) [Internal Port Discovery]
ICMP Reverse Shell (PowerShell) [Firewall Bypassing]
Alternate Data Streams (ADS)
Firewall Evasion [Firewall Rules Manipulation]
eWPTXv2
OSWE
https://www.youtube.com/watch?v=yCXJI0H0704Si
29
Sizzle10.10.10.103WindowsInsaneSMBCacls Enumeration
Malicious SCF File (Getting NetNTLMv2 Hash)
Ldap Enumeration (LdapDomainDump)
Abusing Microsoft Active Directory Certificate Services
Creating Certificate Signing Requests (CSR) [Openssl]
CLM / AppLocker Break Out (Escaping ConstrainedLanguage)
PSByPassCLM Usage (CLM / AppLocker Break out)
Msbuild (CLM / AppLocker Break Out)
Kerberoasting Attack (Rubeus)
Kerberoasting Attack (Chisel Port Forward - GetUserSPNs.py)
WINRM Connections
BloodHound Enumeration
DCSync Attack (secretsdump.py)
DCSync Attack (Mimikatz)
PassTheHash (wmiexec.py)
OSCP
OSEP
eCPPTv3
Active Directory
https://www.youtube.com/watch?v=7W2h7qoCShkSi
30
Toolbox10.10.10.236WindowsFácilPostgreSQL Injection (RCE)
Abusing boot2docker [Docker-Toolbox]
Pivoting
eWPT
OSCP (Intrusión)
eJPT
eCPPTv2
https://www.youtube.com/watch?v=0wTYfJsZdKUSi
31
Enterprise10.10.10.61LinuxMediaWordPress Lcars Plugin SQLI Vulnerability
SQL Injection (boolean-based blind, error-based, time-based blind)
WordPress Exploitation [www-data] (Theme Edition - 404.php Template)
Joomla Exploitation [www-data] (Template Manipulation)
Docker Breakout
Ghidra Binary Analysis
Buffer Overflow (No ASLR - PIE enabled) [RET2LIBC] (Privilege Escalation)
eWPT
eCPPTv3
eCPTXv2
Buffer Overflow
https://www.youtube.com/watch?v=2ZzVu5mdzgASi
32
Chaos10.10.10.120LinuxMediaPassword Guessing
Abusing e-mail service (claws-mail)
Crypto Challenge (Decrypt Secret Message - AES Encrypted)
LaTeX Injection (RCE)
Bypassing rbash (Restricted Bash)
Extracting Credentials from Firefox Profile
eWPT
eJPT
https://www.youtube.com/watch?v=-t0CkWmiq6sSi
33
SteamCloud10.10.11.133LinuxFácilKubernetes API Enumeration (kubectl)
Kubelet API Enumeration (kubeletctl)
Command Execution through kubeletctl on the containers
Cluster Authentication (ca.crt/token files) with kubectl
Creating YAML file for POD creation
Executing commands on the new POD
Reverse Shell through YAML file while deploying the POD
eWPTXv2
OSWE
https://www.youtube.com/watch?v=q3mFOd8eRQsSi
34
Seal10.10.10.250LinuxMediaInformation Leakage (GitBucket)
Breaking Parser Logic - Abusing Reverse Proxy / URI Normalization
Exploiting Tomcat (RCE) [Creating malicious WAR]
Abusing existing YML Playbook file [Cron Job]
Ansible-playbook exploitation (sudo privilege)
eWPT
eWPTXv2
OSCP (Intrusión)
OSWE
https://www.youtube.com/watch?v=IShxpoRMxW8Si
35
Hancliffe10.10.11.115WindowsDifícilAbusing URI Normalization
Server Side Template Injection (SSTI) [NUXEO Vulnerability]
Unified Remote 3 Exploitation (RCE)
Decrypt Mozilla protected passwords
Reversing EXE in Ghidra
Buffer Overflow (Socket Reuse Technique) [AVANZADO]
Buffer Overflow
OSED
OSCP (Intrusión)
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=A_7Cwl2bBC0Si
36
Antique10.10.11.107LinuxFácilSNMP Enumeration
Network Printer Abuse
CUPS Administration Exploitation (ErrorLog)
EXTRA -> (DirtyPipe) [CVE-2022-0847]
eJPThttps://www.youtube.com/watch?v=pvtergVU__4Si
37
Object10.10.11.132WindowsDifícilJenkins Exploitation (New Job + Abusing Build Periodically)
Jenkins Exploitation (Abusing Trigger builds remotely using TOKEN)
Firewall Enumeration Techniques
Jenkins Password Decrypt
BloodHound Enumeration
Abusing ForceChangePassword with PowerView
Abusing GenericWrite (Set-DomainObject - Setting Script Logon Path)
Abusing WriteOwner (Takeover Domain Admins Group)
OSCP
OSEP
eCPPTv3
OSWE
Active Directory
https://www.youtube.com/watch?v=K8d2CmQAV9QSi
38
Stratosphere10.10.10.64LinuxMediaApache Struts Exploitation (CVE-2017-5638)
Python Library Hijacking (Privilege Escalation)
eWPT
eJPT
https://www.youtube.com/watch?v=KADZhYY9WpwSi
39
Devzat10.10.11.118LinuxMediaFuzzing Directory .git (GIT Project Recomposition)
Web Injection (RCE)
Abusing InfluxDB (CVE-2019-20933)
Abusing Devzat Chat /file command (Privilege Escalation)
EXTRA (Crypto CTF Challenge | N Factorization)
eWPT
eJPT
https://www.youtube.com/watch?v=WXdF3wqwtqQSi
40
Helpline10.10.10.132WindowsDifícilManageEngine ServiceDesk Plus User Enumeration
ManageEngine ServiceDesk Plus Authentication Bypassing
ManageEngine ServiceDesk Plus Remote Code Execution
Disabling Windows Defender (PowerShell)
Mimikatz - Getting NTLM User Hashes (lsadump::sam)
Reading Event Logs with Powershell (RamblingCookieMonster) [Get-WinEventData]
Decrypting EFS files with Mimikatz
Getting the certificate with Mimikatz (crypto::system)
Decrypting the masterkey with Mimikatz (dpapi::masterkey)
Decrypting the private key with Mimikatz (dpapi::capi)
Building a correct PFX with Openssl
Installing the PFX via certutil
Installing VNC in the box via msiexec
Connecting to the VNC service using vncviewer
Converting Secure String File to PlainText
Using RunAs to execute commands as the administrator
eWPT
OSCP
https://www.youtube.com/watch?v=EGlLewVI_M0Si
41
Ransom10.10.11.153LinuxMediaLogin Bypass (Type Juggling Attack)
Decrypting a ZIP file (PlainText Attack - Bkcrack) - CONTI RANSOMWARE
eWPThttps://www.youtube.com/watch?v=_hnKZ1YgzyASi
42
Bankrobber10.10.10.154WindowsInsaneBlind XSS Injection
Stealing the session cookie by XSS injection
SQLI - Error Based
SQLI - File Access
SQLI - Stealing Net-NTLMv2 Hash (impacket-smbserver)
XSS + XSRF => RCE
Abusing a custom binary (Brute Force Pin && Overflow)
eWPT
eWPTXv2
OSWE
OSCP (Intrusión)
https://www.youtube.com/watch?v=NAKePo2HLjISi
43
Tenet10.10.10.223LinuxMediaPHP Deserialization Attack
Abusing Race Condition
eWPThttps://www.youtube.com/watch?v=Isgpbsi9TpcSi
44
Stacked10.10.11.112LinuxInsaneVirtual Hosting Enumeration
Referer XSS Injection
XSS - Creating JS file (accessing unauthorized resources)
Checking/Reading mail through XSS injection
AWS Enumeration
Lambda Enumeration
Creating a Lambda Function (NodeJS)
Invoking the created lambda function
RCE on LocalStack
Abusing FunctionName Parameter (AWS) by exploiting XSS vulnerability (RCE)
Finding and exploiting custom 0Day [Privilege Escalation]
Root FileSystem Access by abusing Docker
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=L1w3DwxFHFgSi
45
Mantis10.10.10.52WindowsDifícilDatabase Enumeration (DBeaver)
Bloodhound Enumeration (bloodhound-python)
Exploiting MS14-068 (goldenPac.py) [Microsoft Kerberos Checksum Validation Vulnerability]
OSCP
OSEP
eCPPTv3
Active Directory
https://www.youtube.com/watch?v=3p0myaukHBkSi
46
TheNotebook10.10.10.230LinuxMediaAbusing JWT (Gaining privileges)
Abusing Upload File
Docker Breakout [CVE-2019-5736 - RUNC] (Privilege Escalation)
eWPT
OSCP (Escalada)
OSWE
https://www.youtube.com/watch?v=dekA2dzLSlESi
47
Travel10.10.10.189LinuxDifícilGit Project Recomposition (.git) [Git-Dumper]
Abusing WordPress (SimplePie + Memcache) [PHP Code Analysis]
Memcache Object Poisoning (Gopherus + Deserialization Attack + RCE)
LDAP Enumeration (Apache Directory Studio - GUI)
Abusing LDAP to add an SSH Key
Abusing LDAP to modify the user group to sudo (Privilege Escalation)
eWPT
eWPTXv2
OSWE
OSCP (Escalada)
https://www.youtube.com/watch?v=B5_NsxWlXTUSi
48
Shocker10.10.10.56LinuxFácilShellShock Attack (User-Agent)
Abusing Sudoers Privilege (Perl)
EXTRA: Creamos nuestro propio CTF en Docker que contemple ShellShock
eWPT
eJPT
https://www.youtube.com/watch?v=xaOgoGYyJF4Si
49
SneakyMailer10.10.10.197LinuxMediaInformation Leakage
Mass Emailing Attack with SWAKS
Password Theft
Abusing Pypi Server (Creating a Malicious Pypi Package)
Abusing Sudoers Privilege (Pip3)
OSCPhttps://www.youtube.com/watch?v=QWkM74ZBVO4Si
50
Secret10.10.11.120LinuxFácilCode Analysis
Abusing an API
Json Web Tokens (JWT)
Abusing/Leveraging Core Dump [Privilege Escalation]
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=YfVnbzpjz2ISi
51
Giddy10.10.10.104WindowsMediaSQL Injection (XP_DIRTREE) [SQLI] - Get Net-NTLMv2 Hash
Windows Defender Evasion (Ebowla)
Windows Defender Evasion (Building our own C program)
Service Listing Techniques
Abusing Unifi-Video (Privilege Escalation)
eWPT
OSCP
OSWE
https://www.youtube.com/watch?v=2ZnbIAPzmpgSi
52
Haystack10.10.10.115LinuxFácilElasticSearch Enumeration
Information Leakage
Kibana Enumeration
Kibana Exploitation (CVE-2018-17246)
Abusing Logstash (Privilege Escalation)
eWPT
OSCP (Escalada)
OSWE
https://www.youtube.com/watch?v=-Ck0z8N1LxQSi
53
Passage10.10.10.206LinuxMediaCuteNews Exploitation
Code Analysis
USBCreator D-Bus Privilege Escalation
Python Exploit Development (AutoPwn)
eWPT
OSWE
OSCP (Escalada)
https://www.youtube.com/watch?v=O5v3yzvgYjwSi
54
Altered10.10.11.159LinuxDifícilBrute Force Pin / Rate-Limit Bypass [Headers]
Type Juggling Bypassing
SQL Injection (Error Based)
SQLI to RCE -> INTO OUTFILE Query
Dirty Pipe Exploit (But with PAM-Wordle configured)
OSCP
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=_8ih4aNNI4MSi
55
Shibboleth10.10.11.124LinuxMediaAbusing IPMI (Intelligent Platform Management Interface)
Zabbix Exploitation
MariaDB Remote Code Execution (CVE-2021-27928)
eWPT
OSCP
https://www.youtube.com/watch?v=mkB1Vfw35XYSi
56
Tally10.10.10.59WindowsDifícilSharePoint Enumeration
Information Leakage
Playing with mounts (cifs, curlftpfs)
Abusing Keepass
Abusing Microsoft SQL Server (mssqlclient.py - xp_cmdshell RCE)
Abusing SeImpersonatePrivilege (JuicyPotato)
OSCPhttps://www.youtube.com/watch?v=fMZCktwAD2wSi
57
Ellingson10.10.10.139LinuxDifícilAbusing Werkzeug Debugger (RCE)
Binary Exploitation
Advanced Buffer Overflow x64 - ROP / ASLR Bypass (Leaking Libc Address + Ret2libc + Setuid)
Buffer Overflow
eWPT (Intrusión)
https://www.youtube.com/watch?v=8dLPT-imMYkSi
58
Quick10.10.10.186LinuxDifícilHTTP/3 Enumeration
Recompiling curl to accept HTTP/3 requests
Information Leakage
Brute force in authentication panel
XSS Injection
Abusing Esigate (ESI Injection - RCE)
Manipulating passwords in the database
Abuing POS Print Server (File Hijacking Attack)
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=C1NZVah39msSi
59
Traverxec10.10.10.165LinuxFácilNostromo Exploitation
Abusing Nostromo HomeDirs Configuration
Exploiting Journalctl (Privilege Escalation)
eWPT
OSCP (Escalada)
https://www.youtube.com/watch?v=7aCplH8WZm0Si
60
Sink10.10.10.225LinuxInsaneHTTP Request Smuggling Exploitation (Leak Admin Cookie)
Cookie Hijacking
Information Leakage
AWS Enumeration
AWS Secrets Manager
AWS Key_management Enumeration
AWS KMS Decrypting File
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=2qKXz_Rk2YESi
61
Overflow10.10.11.119LinuxDifícilPadding Oracle Attack (Padbuster)
Padding Oracle Attack (Bit Flipper Attack - BurpSuite) [EXTRA]
Cookie Hijacking
SQL Injection (Generic UNION query) [SQLI] - Error Based
Breaking Password
Upload File - Abusing Exiftool (RCE)
DNS Hijacking (Abusing Cron Job)
Ghidra Binary Analysis
Reversing Code (Computing valid PIN)
Buffer Overflow (Controlling the program and manipulating its flow to desired functions)
Abusing Decryption Function (XOR Trick) [Privilege Escalation]
OSWE
eWPT
eWPTXv2
Buffer Overflow
https://www.youtube.com/watch?v=tEbBDlOFen0Si
62
Fighter10.10.10.72WindowsInsaneAdvanced SQL Injection [SQLI] - MS SQL Server 2014 [Bypass Protection] [Python Scripting] [RCE]
Abusing Cron Jobs
Capcom Rootkit Privilege Escalation
Binary and DLL Analysis in order to get root.txt [Radare2]
eWPT
eWPTXv2
OSWE
OSCP
https://www.youtube.com/watch?v=DWF0inlo8ZwSi
63
Tabby10.10.10.194LinuxFácilLocal File Inclusion (LFI)
Abusing Tomcat Virtual Host Manager
Abusing Tomcat Text-Based Manager - Deploy Malicious War (Curl Method)
LXC Exploitation (Privilege Escalation)
eWPT
OSCP (Escalada)
eJPT (Intrusión)
https://www.youtube.com/watch?v=hKCNrXXLClQSi
64
Backend10.10.11.161LinuxMediaAPI Enumeration
Abusing API - Registering a new user
Abusing API - Logging in as the created user
Enumerating FastApi Endpoints through Docs
Abusing FastAPI - We managed to change the admin password
Abusing FastAPI - We get the ability to read files from the machine (Source Analysis)
Creating our own privileged JWT
Abusing FastAPI - We achieved remote command execution through the exec endpoint
Information Leakage (Privilege Escalation)
eWPT
OSWE
OSCP
https://www.youtube.com/watch?v=OugU0j3_COMSi
65
Hackback10.10.10.128WindowsInsaneSubdomain Enumeration
Information Leakage
Password Fuzzing
Gophish Template Log Poisoning (Limited RCE)
Internal Port Discovery
reGeorg - Accessing internal ports through a SOCKS proxy (proxychains)
Accessing the WinRM service through reGeorg and SOCKS proxy
Abusing Cron Job + SeImpersonatePrivilege Alternative Exploitation
Playing with PIPES - pipeserverimpersonate
Impersonating users and executing commands as the impersonated user
Bypassing Firewall Rules (BlockInbound/BlockOutbound)
Abusing Services
Alternate Data Streams (ADS)
eWPT
eWPTXv2
OSWE
OSCP (Escalada)
eCPTXv2
https://www.youtube.com/watch?v=UMyJt-fiBz8Si
66
October10.10.10.16LinuxMediaAbusing October CMS (Upload File Vulnerability)
Buffer Overflow - Bypassing ASLR + Ret2libc (x32 bits)
Buffer Overflow - Ret2libc without ASLR (x32 bits EXTRA)
eWPT (Intrusión)
Buffer Overflow
https://www.youtube.com/watch?v=3QZfUBVr-AASi
67
Holiday10.10.10.25LinuxDifícilSQL Injection [SQLI] - Sqlite
XSS Injection - Bypassing Techniques (fromCharCode) + Own Javascript Code + Session Cookie Theft
Abusing existing parameters - RCE
NodeJS npm - Privilege Escalation
eWPT
eWPTXv2
OSWE
OSCP (Escalada)
https://www.youtube.com/watch?v=ymvb94yAefMSi
68
Blunder10.10.10.191LinuxFácilBludit CMS Exploitation
Bypassing IP Blocking (X-Forwarded-For Header)
Directory Traversal Image File Upload (Playing with .htaccess)
Abusing sudo privilege (CVE-2019-14287)
eWPT
OSWE
eWPTXv2
https://www.youtube.com/watch?v=C64POGPpankSi
69
Static10.10.10.246LinuxDifícilCompressed File Recomposition (Fixgz)
Abusing TOTP (Python Scripting - NTP protocol)
Playing with Static Routes
XDebug Exploitation (RCE)
Abusing PHP-FPM (RCE) [CVE-2019-11043] (PIVOTING)
Abusing Capabilities (cap_setuid + Path Hijacking | Privilege Escalation)
eWPT
eJPT (Rutas Estáticas)
eCPPTv3
eCPTXv2
OSWE
OSCP
https://www.youtube.com/watch?v=BmtLkWmJbgkSi
70
Aragog10.10.10.78LinuxMediaXXE (XML External Entity Injection) Exploitation
Modifying a wordpress login to steal credentials (Privilege Escalation)
eWPT
OSWE (Intrusión)
https://www.youtube.com/watch?v=Q2jTs8QepFQSi
71
Querier10.10.10.125WindowsMediaMacro Inspection (Olevba2)
MSSQL Hash Stealing [Net-NTLMv2] (xp_dirtree)
Abusing MSSQL (xp_cmdshell)
Cached GPP Files (Privilege Escalation)
OSCP
OSEP
eCPPTv3
Active Directory
https://www.youtube.com/watch?v=hfzYnjBzW_kSi
72
Toby10.10.11.121LinuxInsaneAbusing GOGS (Project Enumeration)
Static Code Analysis (Finding a backdoor with php-malware-scanner)
Code deofuscation
Reverse shell through backdoor
Setting up a SOCKS5 Proxy (Chisel/Proxychains)
Database Enumeration (Accessing GOGS)
Abusing API (Stealing an authentication hash in MYSQL through Wireshark)
Playing with epoch time to generate a potential list of passwords
Cracking Hashes
PIVOTING
Process Enumeration (pspy)
Abusing cron job to obtain a private key
Decrypting database passwords (AES Encryption)
Abusing PAM (Ghidra Analysis)
Getting the root password by abusing time
Advanced persistence techniques
eWPT
OSWE
eWPTXv2
eCPPTv3
eCPTXv2
https://www.youtube.com/watch?v=TLKid8-aI0ESi
73
Backdoor10.10.11.125LinuxFácilWordPress Local File Inclusion Vulnerability (LFI)
LFI to RCE (Abusing /proc/PID/cmdline)
Gdbserver RCE Vulnerability
Abusing Screen (Privilege Escalation) [Session synchronization]
OSCP
eWPT
OSWE
eWPTXv2
https://www.youtube.com/watch?v=u5hjJ3p-XfUSi
74
Control10.10.10.167WindowsDifícilSQL Injection [SQLI] - Error Based
Advanced Bash Scripting (EXTRA)
SQLI to RCE (Into Outfile - PHP File Creation)
ConPtyShell (Fully Interactive Reverse Shell for Windows)
Playing with ScriptBlocks and PSCredential to execute commands as another user
AppLocker Bypass
WinPEAS Enumeration
Service ImagePath Hijacking (Privilege Escalation)
OSCP
OSWE
eWPT
https://www.youtube.com/watch?v=I1IDYLQeieESi
75
Unobtainium10.10.10.235LinuxDifícilInspecting custom application
Code Analysis
Information Leakage
Local File Inclusion (LFI)
Google CloudStorage Commands Vulnerability (Command Injection) [RCE]
Prototype Pollution Exploitation (Granting us privileges)
Kubernetes (Interacting with the API) [kubectl]
Finding containers with kubectl
PIVOTING
Abusing Prototype Pollution to jump to another container
Listing secrets with kubectl
Creating malicious Pod (Privilege Escalation) [Bad Pods]
Peirates - Kubernetes Penetration Testing Tool [EXTRA]
eWPT
eWPTXv2
OSWE
eCPPTv3
eCPTXv2
https://www.youtube.com/watch?v=zWDLDqis0HsSi
76
Cache10.10.10.188LinuxMediaInformation Leakage (Code Inspection)
Abusing OpenEMR
Broken Access Control
Authentication Bypassing (Abusing the registration panel)
SQL Injection - Error Based [SQLI]
OpenEMR Authentication Exploit (RCE)
Abusing Docker Group (Privilege Escalation)
eWPT
OSWE
OSCP (Escalada)
https://www.youtube.com/watch?v=C0zJUGM00mcSi
77
Sense10.10.10.60LinuxFácilInformation Leakage
PFsense - Abusing RRD Graphs (RCE) [Evasion Techniques]
Python Exploit Development (AutoPwn) [EXTRA]
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=mWTmXpQlgCsSi
78
Breadcrumbs10.10.10.228WindowsDifícilLocal File Inclusion (LFI) [Abusing file_get_contents]
Abusing No Redirect
Forge PHPSESSID and getting valid Cookies
Forge JWT
Uploading WebShell
Obtaining system credentials through the webshell
Abusing Sticky Notes
Binary Analysis (Radare2)
SQL Injection (SQLI) [Error Based]
AES Decrypt (Cyberchief)
eWPT
eWPTXv2
OSWE
OSCP
https://www.youtube.com/watch?v=R89-6VzGgFsSi
79
Search10.10.11.129WindowsDifícilInformation Leakage - Password in picture (wtf?)
RPC Enumeration (rpcclient)
Ldap Enumeration (ldapdomaindump)
Bloodhound Enumeration
Kerberoasting Attack (GetUserSPNs.py)
SMB Password Spray Attack (Crackmapexec)
Unprotecting password-protected Excel (Remove Protection)
Playing with pfx certificates
Gaining access to Windows PowerShell Web Access
Abusing ReadGMSAPassword privilege
Abusing GenericAll privilege (Resetting a user's password)
Gaining access with wmiexec
OSCP
OSEP
eCPPTv3
Active Directory
https://www.youtube.com/watch?v=vTsD0TSgdGgSi
80
Ariekei10.10.10.65LinuxInsaneImageTragick Exploitation (Specially designed '.mvg' file)
ShellShock Attack (WAF Bypassing)
Abusing Docker privilege
PIVOTING
eCPPTv3
eCPTXv2
eWPT
OSWE
https://www.youtube.com/watch?v=mjrrfNc454cSi
81
Forge10.10.11.111LinuxMediaBypassing URL Blacklist
Server Side Request Forgery (SSRF)
Abusing Sudoers Privilege (Abusing Python Script)
eWPT
OSWE
OSCP
https://www.youtube.com/watch?v=6JWPJ3YgDXcSi
82
SwagShop10.10.10.140LinuxFácilMagento CMS Exploitation (Creating an admin user)
Magento - Froghopper Attack (RCE)
Abusing sudoers (Privilege Escalation)
eWPT
OSWE
OSCP
https://www.youtube.com/watch?v=7Lc9taXgLCASi
83
BackendTwo10.10.11.162LinuxMediaAPI Enumeration
Abusing API - Registering a user
Accessing the Docs path of FastAPI
Mass Assignment Attack (Becoming superusers)
Abusing API - Reading system files
Information Leakage
Forge JWT (Assigning us an extra privilege)
Abusing API - Creating a new file to achieve remote command execution (RCE)
Abusing pam_wordle (Privilege Escalation)
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=JLaMxPbdvloSi
84
MultiMaster10.10.10.179WindowsInsaneSQLI (SQL Injection) - Unicode Injection
WAF Bypassing
Advanced Python Scripting - Creation of an automation tool to handle Unicode in SQL injection
Database enumeration through the previously created utility
Cracking Passwords
Active Directory Enumeration
Enumerating domain information through SQL injection
Obtaining domain RIDs through SQL injection
Applying brute-force attack (SID = SID+RID) to obtain existing domain users [Python Scripting]
SMB Brute Force Attack (Crackmapexec)
Enumerating AD existing users (rpcclient/rpcenum)
Abusing Remote Management User group
Microsoft Visual Studio 10.0 Exploitation (User Pivoting)
Using libwebsockets in order to connect to a CEF Debugger (RCE)
AMSI Bypass - Playing with Nishang
AMSI Bypass - Bypass-4MSI Alternative (evil-winrm)
DLL Inspection - Information Leakage
BloodHound Enumeration
Abusing the GenericWrite privilege on a user
Making a user vulnerable to an ASREPRoast attack - Disabling Kerberos Pre-Authentication
Requesting the TGT of the manipulated user
Abusing Server Operators Group
Abusing an existing service by manipulating its binPATH
We change the password of the administrator user after restarting the manipulated service
OSCP
OSEP
eCPPTv3
eWPT
eWPTXv2
OSWE
Active Directory
https://www.youtube.com/watch?v=z6nmcyk1PboSi
85
Unicode10.10.11.126LinuxMediaJWT Enumeration
JWT - Claim Misuse Vulnerability
JSON Web Key Generator (Playing with mkjwk)
Forge JWT
Open Redirect Vulnerability
Creating a JWT for the admin user
LFI (Local File Inclusion) - Unicode Normalization Vulnerability
Abusing Sudoers Privilege
Playing with pyinstxtractor and pycdc
Bypassing badchars and creating a new passwd archive (Privilege Escalation)
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=ofz_1ncuCm4Si
86
Postman10.10.10.160LinuxFácilRedis Enumeration
Redis Exploitation - Write SSH Key
Webmin Exploitation - Python Scripting
We create our own exploit in Python - AutoPwn [Ruby code adaptation from Metasploit]
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=PE3B3rHVTSwSi
87
Servmon10.10.10.184WindowsFácilNVMS-1000 Exploitation - Directory Traversal
Local File Inclusion (LFI)
Local Port Forwarding - SSH
NSClient++ Exploitation - Privilege Escalation
eWPT
OSCP
https://www.youtube.com/watch?v=UOrtDZsP0aQSi
88
Schooled10.10.10.234LinuxMediaVHost Brute Force
Moodle Enumeration
Moodle - Stored XSS
Stealing a teacher's session cookie
Privilege escalation from teacher role into manager role to RCE [CVE-2020-14321]
Elevating our privilege to Manager in Moodle - User Impersonation
Mass Assignment Attack - Enable Full Permissions
Giving us the ability to install a plugin
Achieving remote command execution through installation of a malicious Plugin
Enumerating the database once we have gained access to the system
Cracking Hashes
Abusing sudoers privilege (pkg install package) [Privilege Escalation]
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=HNHvMgQwHQMSi
89
Oz10.10.10.96LinuxDifícilSQL Injection (SQLI)
Server Side Template Injection (SSTI) (RCE)
Abusing Knockd
Network enumeration techniques using bash oneliners
PIVOTING
Portainer 1.11.1 Exploitation - Resetting the admin password
Creating a new container from Portainer (Privilege Escalation)
eWPT
eWPTXv2
OSWE
eCPPTv3
eCPTXv2
https://www.youtube.com/watch?v=nqGs42yM75cSi
90
CTF10.10.10.122LinuxInsaneLDAP Injection
LDAP Injection - Discovering valid usernames
LDAP Injection - Attribute Brute Force [Discovering valid LDAP fields]
LDAP Injection - Obtaining OTP Seed
Generating One-Time Password (OTP) [stoken]
Second Order Ldap Injection
Abusing backup - 7za Symbolic Links (Privilege Escalation)
eWPT
eWPTXv2
OSWE
https://www.youtube.com/watch?v=LWh6unoFu8ISi
91
Buff10.10.10.198WindowsFácilGym Management System Exploitation (RCE)
CloudMe Exploitation [Buffer Overflow] [OSCP Like] (Manual procedure) [Python Scripting]
OSCP
eCPPTv3
Buffer Overflow
https://www.youtube.com/watch?v=TytUFooC3kUSi
92
Kotarak10.10.10.55LinuxDifícilServer Side Request Forgery (SSRF) [Internal Port Discovery]
Information Leakage [Backup]
Tomcat Exploitation [Malicious WAR]
Dumping hashes [NTDS]
Wget 1.12 Vulnerability [CVE-2016-4971] [Privilege Escalation] (PIVOTING)
eWPT
eWPTXv2
OSWE
eCPPTv3
eCPTXv2
https://www.youtube.com/watch?v=q2Cv2IQUzdwSi
93
Crossfit10.10.10.208LinuxInsaneFTP SSL Certificate Enumeration
XSS Injection
Subdomain Enumeration through the Origin Header [Access-Control-Allow-Origin]
Accessing internal websites through XSS - Creating a javascript file
Registering a new user through XSS - CSRF Protection Bypass
Uploading a webshell with lftp
Cracking Hashes
Abusing Cron Job
php-shellcommand exploitation - escapeArgs option is not working properly
Injecting data into the database to achieve remote command execution (RCE) [User Pivoting]
Binary Analysis - dbmsg [GHIDRA]
Reversing
Creating an exploit - Abusing Rand [Time travel]
Abusing symbolic links
Injecting our own public key as authorized_keys in /root
eWPTXv2
OSWE
https://www.youtube.com/watch?v=sIaVrGnzRjMSi
94
CrimeStoppers10.10.10.80LinuxDifícilLocal File Inclusion (LFI)
LFI - Base64 Wrapper [Reading PHP files]
LFI to RCE - ZIP Wrapper
Thunderbird - Password Extraction & Reading Messages (firefoxpwd tool)
Rootkit - apache_modrootme [GHIDRA/Radare2 Analysis] (Privilege Escalation)
eWPT
OSWE
https://www.youtube.com/watch?v=6IO3gAtP3dcSi
95
Nightmare10.10.10.66LinuxInsaneHTML Injection
XSS Injection
SQL Injection (SQLI) - Error Based
OpenSSH <= 6.6 SFTP misconfiguration universal exploit (RCE)
Script Modification
Binary Analysis [GHIDRA/Radare2]
In-depth analysis with Radare2 [Tips and tricks]
Command Injection - User Pivoting
Ubuntu Xenial Privilege Escalation - Kernel Exploitation
eWPT
OSWE
https://www.youtube.com/watch?v=nBDnCjRxmO8Si
96
Pandora10.10.11.136LinuxFácilSNMP Fast Enumeration
Information Leakage
Local Port Forwarding
SQL Injection - Admin Session Hijacking
PandoraFMS v7.0NG Authenticated Remote Code Execution [CVE-2019-20224]
Abusing Custom Binary - PATH Hijacking [Privilege Escalation]
OSCP
eWPT
https://www.youtube.com/watch?v=Np_zA-SOwYoSi
97
Bastard10.10.10.9WindowsMediaDrupal Enumeration
Drupal 7.X Module Services - Remote Code Execution [SQL Injection]
Drupal Admin Cookie Hijacking
Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution
SA-CORE-2018-004 - 'Drupalgeddon3' Remote Code Execution
Sherlock Enumeration (Privilege Escalation)
MS15-051-KB3045171 - Kernel Exploitation [Way 1]
Abusing SeImpersonatePrivilege [Way 2]
OSCP
eWPT
https://www.youtube.com/watch?v=VHeDNq4OrqISi
98
Safe10.10.10.147LinuxFácilInformation Leakage
Buffer Overflow [x64] [ROP Attacks using PwnTools] [NX Bypass] [ASLR Bypass]
Trying to hijack the argument to the system() function by loading our content in RDI [Way 1]
Leaking puts and libc address to make a system call with the argument loaded in RDI [Way 2] [EXTRA]
Abusing keepass to obtain the root password [Privilege Escalation]
Buffer Overflowhttps://www.youtube.com/watch?v=jvoiMos46IYSi
99
RedCross10.10.10.113LinuxMediaSubdomain Enumeration
XSS Injection - Stealing the admin user cookie
Injection RCE
Abusing Custom Binary - Binary Exploitation
Buffer Overflow [x64] [ROP Attacks using PwnTools] [NX Bypass] [ASLR Bypass] [Privilege Escalation]
eWPT
Buffer Overflow
https://www.youtube.com/watch?v=prg88ajxAPcSi
100
TartarSauce10.10.10.88LinuxMediaRFI (Remote File Inclusion) - Abusing Wordpress Plugin [Gwolle-gb]
RFI to RCE (Creating our malicious PHP file)
Abusing Sudoers Privilege (Tar Command)
Abusing Cron Job (Privilege Escalation) [Code Analysis] [Bash Scripting]
eWPT
OSWE
OSCP
https://www.youtube.com/watch?v=nyp6eixPSMASi