Sitemap - 2023 - Learn Pentesting like a Pro!

New exploit for Apache ActiveMQ CVE-2023-46604

New app update: Learn Pentesting like a Pro! 7.1.1

Exploiting CVE-2023-4911(Looney Tunables) Local Privilege Escalation in Debian 12.1

🤖 Top 10 vulnerabilities for ChatGPT and LLM applications

Path Traversal Cheat Sheet

Basic recommendations to avoid #ransomware attacks

Apply this 10 rules to defend your Kubernetes cluster properly

Patch your VMware ESXi now!

✅ Quick guide for password cracking

SSRF cheat sheet for AWS, GCP and Azure

🥷 Top sites for passive reconnaissance

Hacking Ethereum EVM: Get Txs & OPcodes basics

How to scan a host with RustScan

Fuzzing with Radamsa in BlackArch

✅ Best commands for Port Scanning — For OSCP, pentests, bug bounties

🥷 Brute-force attacks Cheat Sheet (FTP, POP3, SNMP, SSH, VNC, …)

🧮 How to use solium (Ethlint) to audit smart contracts

🥷 Cracking the OSCP certification: 15 tools for Pivoting and Lateral Movement

🥷 Enumeration Cheat Sheet for the 25 most used protocols: From DNS to ElasticSearch

🥷 The Art of Pentesting: Post-exploitation like an APT

✅ 17 techniques for Privilege Escalation in Windows and Linux

🥷Msfvenom Payloads Mega Cheat Sheet

✅ The Ultimate Cheat Sheet for Android and iOS hacking: Part II (Dynamic Analysis)

✅ The Ultimate Cheat Sheet for Android and iOS hacking: Part I (Static Analysis)

🧮 How to install solc in Linux and compile smart contracts

🥷 Metasploit Meterpreter Cheat Sheet

🔝 How to get a xp_cmdshell reverse shell in a Windows Server