👨‍💻
Pentesting
  • Prerequisite
  • Penetration Testing Stages
  • Enumeration/Scanning
    • Nmap
    • Netdiscover
  • Web Attack
    • Ffuf
    • Dirb
    • GoBuster
    • Dirsearch
    • FeroxBuster
    • Wfuzz
    • Nikto
  • SSH
    • Download File
  • Transporting Files
    • Windows
    • Linux
  • Port Forwarding & Pivoting
  • Pwncat
  • SMB
    • SmbClient
    • SmbMap
  • SQL Injection
  • Reverse Shells
    • PHP Pentest Monkey
    • Bash
    • PHP
      • Voting System 1.0 - Remote Code Execution (Unauthenticated)
    • Netcat
    • Python
    • Nishang
  • Impacket
    • psexec.py
    • wmiexec.py
    • secretsdump.py
    • impacket-smbserver
    • GetUserSPNs.py
  • Active Directory Attacks
    • Enum4linux
    • Kerbrute
    • Responder.py
    • RPCclient
    • Crackmapexec
    • BloodHound-Python
    • Powerview.ps1
    • GetUserSPNs.py
    • SharpHound.ps1
    • Mimikatz
    • Metasploit
  • Password Cracking
    • Hydra
      • FTP
      • SSH
      • HTTP
    • Hashcat
    • John The Ripper
      • Jumbo John
  • Powershell
    • Secure String Powershell
  • MSFVenom
    • MSFVenom Payload
    • Multihandler Listener
    • AlwaysInstallElevated
  • Meterpreter
  • Privilege Escalation
    • Linux
      • GTFOBins
      • linPEAS
    • Windows
      • LOLBAS
      • winPEAS
      • AlwaysInstallElevated
      • System Enumeration
      • User Enum
      • Network Enumeration
  • WordPress
    • Wpscan
Powered by GitBook
On this page
  1. Transporting Files

Linux

PreviousWindowsNextPort Forwarding & Pivoting

Last updated 2 years ago