Hacking Articles(@hackinarticles) 's Twitter Profileg
Hacking Articles

@hackinarticles

House of Pentesters

Follow us: https://t.co/Y6XOlSOA92

ID:70592144

linkhttps://www.hackingarticles.in calendar_today01-09-2009 03:58:50

14,9K Tweets

224,1K Followers

403 Following

Hacking Articles(@hackinarticles) 's Twitter Profile Photo

'Transform Your Cybersecurity Posture with Our Comprehensive Services

Step into a secure future with our end-to-end cybersecurity solutions. From Gap Analysis to tailor-made recommendations, Vulnerability Assessment (VA), Penetration Testing (PT), and thorough reviews of your…

'Transform Your Cybersecurity Posture with Our Comprehensive Services Step into a secure future with our end-to-end cybersecurity solutions. From Gap Analysis to tailor-made recommendations, Vulnerability Assessment (VA), Penetration Testing (PT), and thorough reviews of your…
account_circle
Hacking Articles(@hackinarticles) 's Twitter Profile Photo

Windows Credential Dumping Cheatsheet

✴ Link: github.com/Ignitetechnolo…

🔷 Wireless
🔷Group Policy Preferences (GPP)
🔷Windows Credential Manager
🔷WDigest
🔷Security Support Provider (SSP)
🔷SAM
🔷Installed Applications
🔷NTDS.dit
🔷Phishing Windows Credentials
🔷Local Security…

Windows Credential Dumping Cheatsheet ✴ Link: github.com/Ignitetechnolo… 🔷 Wireless 🔷Group Policy Preferences (GPP) 🔷Windows Credential Manager 🔷WDigest 🔷Security Support Provider (SSP) 🔷SAM 🔷Installed Applications 🔷NTDS.dit 🔷Phishing Windows Credentials 🔷Local Security…
account_circle
Hacking Articles(@hackinarticles) 's Twitter Profile Photo

Windows Privilege Escalation Cheatsheet

✴ Link: github.com/Ignitetechnolo…

☣ AlwaysInstallElevated
☣SeBackupPrivilege
☣DnsAdmins to DomainAdmin
☣SeImpersonatePrivilege
☣HiveNightmare
☣Logon Autostart Execution (Registry Run Keys)
☣Boot Logon Autostart Execution (Startup…

Windows Privilege Escalation Cheatsheet ✴ Link: github.com/Ignitetechnolo… ☣ AlwaysInstallElevated ☣SeBackupPrivilege ☣DnsAdmins to DomainAdmin ☣SeImpersonatePrivilege ☣HiveNightmare ☣Logon Autostart Execution (Registry Run Keys) ☣Boot Logon Autostart Execution (Startup…
account_circle
Hacking Articles(@hackinarticles) 's Twitter Profile Photo

Linux Privilege Escalation Cheatsheet for OSCP

✴ Link: github.com/Ignitetechnolo…

This cheat sheet is aimed at OSCP aspirants to help them understand the various methods of escalating privilege on Linux-based machines and CTFs with examples.

🥉 Abusing Sudo Rights
🥉SUID…

Linux Privilege Escalation Cheatsheet for OSCP ✴ Link: github.com/Ignitetechnolo… This cheat sheet is aimed at OSCP aspirants to help them understand the various methods of escalating privilege on Linux-based machines and CTFs with examples. 🥉 Abusing Sudo Rights 🥉SUID…
account_circle
Hacking Articles(@hackinarticles) 's Twitter Profile Photo

Nmap for Pentester

✴ Link: github.com/Ignitetechnolo…

This cheat sheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using 'Nmap.'

🛑 Host Discovery
🛑Output Format Scan
🛑Nmap Packet Trace
🛑Timing Parameters
🛑Hex Value of Flags…

Nmap for Pentester ✴ Link: github.com/Ignitetechnolo… This cheat sheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using 'Nmap.' 🛑 Host Discovery 🛑Output Format Scan 🛑Nmap Packet Trace 🛑Timing Parameters 🛑Hex Value of Flags…
account_circle
Hacking Articles(@hackinarticles) 's Twitter Profile Photo

✅Get the Finest Cyber Security Services for your Business. Defend your Business from Cyberattacks with

💯Vulnerability Management
💯Web and Mobile Application
💯Network and Server
💯Source Code Review
💯Configuration Review

📧Contact [email protected]

✅Get the Finest Cyber Security Services for your Business. Defend your Business from Cyberattacks with 💯Vulnerability Management 💯Web and Mobile Application 💯Network and Server 💯Source Code Review 💯Configuration Review 📧Contact komal@ignitetechnologies.in #infosec…
account_circle