
Grandpa
Skills Microsoft IIS 6.0 - WebDAV ‘ScStoragePathFromUrl’ Remote Buffer Overflow [RCE] Token Kidnapping - Churrasco [Privilege Escalation] Certificaciones eJPT eWPT OSCP Descripció...
Skills Microsoft IIS 6.0 - WebDAV ‘ScStoragePathFromUrl’ Remote Buffer Overflow [RCE] Token Kidnapping - Churrasco [Privilege Escalation] Certificaciones eJPT eWPT OSCP Descripció...
Skills Abusing Webdav - Uploading Aspx WebShell Token Kidnapping - Churrasco [Privilege Escalation] Certificaciones eJPT eWPT OSCP Descripción Granny es una máquina easy windows,...
Skills IIS Enumeration IIS Exploitation - Executing code via web.config file upload Abusing SeImpersonatePrivilege - Juicy Potato [Privilege Escalation] Certificaciones eWPT OSCP ...
Skills Jenkins Exploitation (Groovy Script Console) JuicyPotato (SeImpersonatePrivilege) PassTheHash (Psexec) Breaking KeePass Alternate Data Streams (ADS) Certificaciones eJPT ...
Skills Fuzzing Directory .git (GIT Project Recomposition) Web Injection (RCE) Abusing InfluxDB (CVE-2019-20933) Abusing Devzat Chat /file command (Privilege Escalation) Certificaciones ...
Skills Server Side Request Forgery (SSRF) Exploiting Voting System Abusing AlwaysInstallElevated (msiexec/msi file) Certificaciones eJPT OSCP (Escalada) Descripción Love es una m...
Skills Abusing Printer Abusing Server Operators Group Service Configuration Manipulation Certificaciones eJPT OSCP (Escalada) Descripción Return es una máquina easy windows, obte...
Skills Wordpress Enumeration CV filename disclosure on Job-Manager Wordpress Plugin [CVE-2015-6668] Steganography Challenge (Steghide) Cracking Hashes [Protected SSH Private Key] Abusin...
Skills WordPress Enumeration Information Leakage Analyzing a jar file + SSH Access Abusing Sudoers Privilege [Privilege Escalation] Certificaciones eJPT Descripción Blocky es una...
Skills ShellShock Attack (User-Agent) Abusing Sudoers Privilege (Perl) Certificaciones eJPT eWPT Descripción Shocker es una máquina easy linux, fuzzearemos en busca de rutas y enco...