Skip to content
MichalSzalkowski.com/security
WebAssembly
Initializing search
MichalSzalkowski.com/security
Home
Bruteforce
CTF
Kali
Binary
Binary
mingw32
ret2libc - 32-bit Exploit
ret2libc - 64-bit Exploit
Binary exploit toolkit
Enumeration
Enumeration
Enumeration - ASN
Enumeration - DNS
Enumeration - Emails
Enumeration - Host
Enumeration - Linux
Enumeration - OSINT
Enumeration - Ports
Enumeration - Subdomain
Enumeration - Vhost
Enumeration - Web
Links
Links
Laboratory
Links
Linux
Linux
Bash
Information gathering (linux)
Leverage LD_PRELOAD
Port forward
Linux Privilege Escalation - docker
Linux Privilege Escalation
Restricted bash
Spawning a TTY shell
Other
Other
On liners
Passswd & shaddow
Reverse shell
SUDO - library path
SUDO - preload
SUID / SGID
Metasploit
Metasploit
msfvenom
Other
Other
Kali Docker
Pacu. iam__privesc_scan
Payloads
Payloads
bash
Payload - msf pattern
Payload - Python
Pentesting mobile
Pentesting mobile
Android
Android
apk - decompilers
Laboratory-Mobile
Pentesting ports
Pentesting ports
110 - Pentesting pop
1100 - Pentesting mssql rmi java
111 - Pentesting rpc
113 - Pentesting Ident
135,593 - Pentesting MS-RPC
139,445 - Pentesting smb
143,993 - Pentesting imap
1433 - Pentesting mssql
1521 - Pentesting oracle
161 - Pentesting snmp
2049 - Pentesting nfs
21 - Pentesting ftp
22 - Pentesting ssh
25 - Pentesting smtp
27017 - Pentesting mongo
3128 - Pentesting Squid
3306 - Pentesting mysql
3389 - Pentesting rdp
3632 - Pentesting distccd
389,636,3268,3269,9389 - Pentesting ldap
512 - Pentesting rlogin
53 - Pentesting dns
5432 - Pentesting psql
5800,5801,5900,5901 - Pentesting vnc
5985,5986 - Pentesting winrm
6379 - Pentesting redis
6667 - Pentesting irc
69 - Pentesting tftp
79 - Pentesting finger
873 - Pentesting rsync
88,464 - Pentesting kerberos
Pentesting web
Pentesting web
0xdf.scf
CGI
ColdFusion 8
cors
Couch db
File inclusion
File Upload bypass (.htaccess)
File Upload bypass
Grafana
iframe
index of
JWT
lxd/lxc group
Magento
Microsoft-IIS/7.5
Microsoft SQL Server 2017 RTM
nagios
NoSql
PHP LFI with RCE
phpinfo
postfix-shellshock
postMessage
Python RCE
WebAssembly
WebAssembly
Table of contents
ToolKit
Cms
Cms
CMS Made Simple
Drupal
Wordpress
Services
Services
Apache Tomcat
Jenkins
phpmyadmin
webdav
Script
Script
Domain to IP
Domain to code status
Domain to page title
Get IPs from file
IP - geoiplookup.py - statistic
IP - geoiplookup.py
IP - geoiplookup.sh
Ip info
Python server log
Sso
Sso
OAuth 2.0 - Security
OAuth 2.0
SAML 2.0
Jwt
Jwt
Stop using JWT for sessions, part 2: Why your solution doesn't work
Stop using JWT for sessions
Stego
Stego
Tool
Tool
American fuzzy lop
Amass
AutoRecon
Censys
cewl
Chkrootkit
crackmapexec
Curl
curlx.sh
Microsoft Access Database
Digbit
Dirb
DnsEnum
ffuf
Firefox
pure-ftpd
ftp
GHDB - Google hacking database
GIT Dumper
Gobuster
Hashcat
Host tracker
hping3
hydra
impacket
IP
John
MongoDB
Ncrack
Netcat
nikto
nishang
Nmap
PEASS-ng
PHP
ping
PRET
Protocol Buffers
pwntools
Python
RKhunter
scp
semgrep
Sherlock.ps1
Socat
Sqlmap
SSL
Tcpdump
Tweep
unicornscan
wget.vbs
wgetx.sh
Wordpress check
xfreerdp
xml
Vulnerabilities
Vulnerabilities
Command Injection
CSRF
IDOR
xee
XML
XXS
XSS
Windows
Windows
Information gathering (windows)
Local Persistence
PowerShell
Windows Privilege Escalation
Reverse Connection - HTA
Reverse Connection - netcat
Reverse Connection - php dropper
Reverse Connection - php
Transfer file
Windows groups
Active directory
Active directory
AD - authentication
AD - enumeration - cmd
AD - enumeration - powershell
AD - Vulnerabilities
kerberoasting
Pipe
Pipe
Ctx_WinStation_API_service
LSM_API_service
SessEnvPublicRpc
TermSrv_API_service
trkwks
Tools
Tools
bloodhound
evil-winrm
kerbrute
Powercat
PowerView.ps1
Rubeus
RunasCs
Table of contents
ToolKit
WebAssembly
ToolKit
https://github.com/WebAssembly/wabt