Skip to content
MichalSzalkowski.com/security
Alias
Initializing search
MichalSzalkowski.com/security
Home
Cmd
Cmd
Linux
Linux
Bash
Shell
Windows
Windows
PowerShell
Ctf
Ctf
Binary
Binary
ret2libc - 32-bit Exploit
ret2libc - 64-bit Exploit
Binary exploit toolkit
Linux
Linux
Alias
Bash bugs
Cron
CTF
Passswd & shaddow
Port forward
Reverse shell
Spawning shells
SUDO - library path
SUDO - preload
SUID / SGID
Windows
Windows
Windows Privilege Escalation
RDP
Powershell - Revers Shell
Windows revers shell
Enumeration
Enumeration
Enumeration - ASN
Enumeration - DNS
Enumeration - Emails
Enumeration - Ports
Enumeration - Subdomain
Enumeration - vhost
Enumeration - Web - Fuzz
Enumeration - Web
Links
Links
Laboratory
Links
Other
Other
How to find all machines in local network
Kali Docker
Pacu. iam__privesc_scan
Payloads
Payloads
Port
Port
Port 110 - pop
Port 111 - rpc
Port 2049 - nfs
Port 21 - ftp
Port 22 - ssh
Port 23 - smtp
Port 3306 - mysql
Port 445 - smb
Port 6379 - redis
Port 79 - finger
Port 873 - rsync
Script
Script
Domain to IP
Domain to code status
Domain to page title
Get IPs from file
IP - geoiplookup.py - statistic
IP - geoiplookup.py
IP - geoiplookup.sh
Ip info
Python
Python server log
Target
Sso
Sso
OAuth 2.0 - Security
OAuth 2.0
SAML 2.0
Stego
Stego
Tools
Tool
Tool
American fuzzy lop
Amass
AutoRecon
Censys
cewl
Chkrootkit
crackmapexec
Curl
curlx.sh
Digbit
Dirb
DnsEnum
enum4linux
ffuf
Firefox
GHDB - Google hacking database
GIT Dumper
Gobuster
Hashcat
Host tracker
hping3
hydra
John
Linpeas.sh
MongoDB
Netcat
Ncrack
Nmap
PHP
ping
PRET
pwntools
RKhunter
Socat
Sqlmap
Tcpdump
Tweep
unicornscan
wfuzz
wgetx.sh
Wordpress check
WpScan
Xfreerdp
Tryhackme
Tryhackme
Alfred
Alfred
Brainpan 1
Brainpan 1
Brainstorm
Brainstorm
Buffer overflow room task 7
Buffer overflow room task 7
Buffer overflow room task 8
Buffer overflow room task 8
Buffer overflow room task 9
Buffer overflow room task 9
Daily bugle
Daily bugle
Gamezone
Gamezone
Gatekeeper
Gatekeeper
Hackpark
Hackpark
Internal
Internal
Oscp bof prep
Oscp bof prep
Overpass2
Overpass2
Relevant
Relevant
Alias
alias ..='cd ..' alias ll='ls -la'