๐Ÿ‘พ
Rootkid - Cyber Journal
Portfolio
  • ๐Ÿ‘ฉโ€๐Ÿš€Introduction
    • ๐Ÿค–About Cyber Journal & Rootkid
    • ๐Ÿ“œLicense Agreement
    • โš ๏ธDisclaimer
  • ๐Ÿ“šExam Prep Notes
    • ๐Ÿ—’๏ธKLCP Exam (PEN-103) - Notes
      • 1. Linux Fundamentals
      • 2. Introduction
      • 3. About Kali Linux
      • 4. Getting Started with Kali Linux
      • 5. Installing Kali Linux
      • 6. Configuring Kali Linux
      • 7. Helping Yourself and Getting Help
      • 8. Securing and Monitoring Kali Linux
      • 9. Debian Package Management
      • 10. Advanced Usage
      • 11. Kali Linux in the Enterprise
      • 12. Introduction to Security Assessments
      • 13. Conclusion: The Road Ahead
    • ๐Ÿ“’ISO/IEC 27001:2022 Lead Auditor - Notes
      • ISO - Training - Day - 1
      • ISO - Training - Day - 2
      • ISO - Training - Day - 3
      • ISO - Training - Day - 4
      • Practice Questions - Notes
      • Other PDF References
    • ๐Ÿ“‘Junior Penetration Tester (eJPTv2) - Notes
      • ๐Ÿ’กAssessment Methodologies
        • ๐Ÿ”Information Gathering
          • ๐ŸŒPassive Information Gathering
          • ๐ŸงActive Information Gathering
        • ๐Ÿ‘ฃFootprinting & Scanning
          • ๐Ÿ—บ๏ธMapping a Network
          • ๐ŸŽ›๏ธPort Scanning
        • ๐Ÿ•ต๏ธEnumeration
          • ๐Ÿ“œSMB Enumeration
          • ๐Ÿ“‚FTP Enumeration
          • ๐ŸšSSH Enumeration
          • ๐Ÿ•ธ๏ธHTTP Enumeration
          • ๐Ÿ—„๏ธMySQL & MSSQL Enumeration
        • ๐Ÿ›Vulnerability Assessment
          • ๐ŸฉธCase Study: Heartbleed Vulnerability (CVE-2014-0160)
          • ๐Ÿ”ตCase Study: EternalBlue Vulnerability (CVE-2017-0143)
          • ๐Ÿ‘จโ€๐Ÿ’ปCase Study: Log4J Vulnerability (CVE-2021-44228)
      • ๐ŸงฐAssessment Methodologies: Auditing Fundamentals
      • ๐Ÿ“ถHost & Network Penetration Testing
        • ๐Ÿ’ปSystem/Host Based Attacks
          • ๐ŸชŸOverview Of Windows Vulnerabilities
          • ๐Ÿ’ฃExploiting Windows Vulnerabilities
            • ๐ŸงจExploiting Microsoft IIS WebDAV
            • ๐ŸงจExploiting WebDAV With Metasploit
            • ๐ŸงจExploiting SMB With PsExec
            • ๐ŸงจExploiting Windows MS17-010 SMB Vulnerability (EternalBlue)
            • ๐ŸงจExploiting RDP - Brute Force
            • ๐ŸงจExploiting Windows CVE-2019-0708 RDP Vulnerability (BlueKeep)
            • ๐ŸงจExploiting WinRM
          • ๐Ÿ“ˆWindows Privilege Escalation
            • ๐Ÿ”ฅWindows Kernel Exploits
            • ๐Ÿ”ฅBypassing UAC With UACMe
            • ๐Ÿ”ฅAccess Token Impersonation
          • ๐Ÿ—ƒ๏ธWindows File System Vulnerability - Alternate Data Streams
          • ๐Ÿ’ณWindows Credential Dumping
            • ๐Ÿ”‘Searching For Passwords In Windows Configuration Files
            • ๐Ÿ”‘Dumping Hashes With Mimikatz
            • ๐Ÿ”‘Pass-The-Hash Attacks
          • ๐Ÿ’ŽLinux Vulnerabilities
          • ๐ŸŽฐExploiting Linux Vulnerabilities
            • ๐ŸšExploiting Bash CVE-2014-6271 Vulnerability (Shellshock)
            • ๐Ÿ—„๏ธExploiting FTP - Linux
            • ๐Ÿ”Exploiting SSH - Linux
            • ๐Ÿ“ญExploiting SAMBA - Linux
          • โ€ผ๏ธLinux Privilege Escalation
            • ๐Ÿ’ฅLinux Kernel Exploits
            • ๐Ÿ’ฅExploiting Misconfigured Cron Jobs
            • ๐Ÿ’ฅExploiting SUID Binaries
          • ๐Ÿ”Linux Credential Dumping
        • ๐Ÿ“ถNetwork-Based Attacks
          • ๐Ÿ“ฆTshark & Filtering Basics
          • ๐Ÿ•ท๏ธArp Poisoning
        • ๐Ÿ’ฃThe Metasploit Framework (MSF)
        • ๐Ÿ’ฅExploitation
          • ๐Ÿ–ฒ๏ธVulnerability Scanning
          • โš ๏ธSearching For Exploits
          • ๐ŸšBind & Reverse Shells
          • ๐Ÿ‘พExploitation Frameworks
          • ๐ŸชŸWindows Exploitation
          • ๐ŸฅŒLinux Exploitation
          • โ˜ฃ๏ธAV Evasion & Obfuscation
        • ๐ŸšฉPost-Exploitation
          • ๐ŸŒฌ๏ธWindows Local Enumeration
          • ๐Ÿ“ŸLinux Local Enumeration
          • ๐ŸšœTransferring Files To Windows & Linux Targets
          • ๐Ÿ”ผUpgrading Shells
          • ๐Ÿ‘€Windows Privilege Escalation
          • โš’๏ธLinux Privilege Escalation
          • ๐Ÿ”ฎWindows Persistence
          • ๐Ÿง™Linux Persistence
          • ใ€ฐ๏ธDumping & Cracking Windows Hashes (NTLM Hashes)
          • ๐Ÿ˜Dumping & Cracking Linux Password Hashes
          • โžฟPivoting Overview
          • ๐ŸงนClearing Your Tracks On Windows & Linux
        • ๐Ÿง‘โ€๐Ÿ”ฌSocial Engineering Fundamentals
      • ๐Ÿ•ธ๏ธWeb Application Penetration Testing
        • โ„น๏ธIntro to Web
        • ๐ŸŽฏDirectory Enumeration
        • ๐ŸงฐBurpSuite and ZAP-Proxy Overview
        • ๐Ÿ› ๏ธNikto, SQLMap, XSSer & Hydra Overview
      • ๐Ÿ‘ฝExtra Resources
        • โž•CIDR Conversion Table
        • ๐Ÿ“ฆMachines or Lab Solved to Practice
    • ๐Ÿ““Certified in Cybersecurity - (ISC)2 - Notes
      • ๐Ÿ“Chapter-1 Security Controls - Notes
      • ๐Ÿ“Chapter-2 Incident Response, Business Continuity & Disaster Recovery - Notes
      • ๐Ÿ“Chapter 3: Access Control Concepts - Notes
      • ๐Ÿ“Chapter 4: Network Security - Notes
      • ๐Ÿ“Chapter 5: Security Operations - Notes
    • ๐Ÿ“•Certified Ethical Hacker v12 - Practical - Notes
      • ๐Ÿ‘ฃModule 02: Footprinting and Reconnaissance
      • ๐Ÿ”ŽModule 03: Enumeration
      • Module 04: Scanning Networks
      • Module 05: Vulnerability Analysis
      • ๐Ÿ’ปModule 06: System Hacking
      • ๐Ÿ›Module 07: Malware Threats
      • ๐Ÿง™Module 08: Sniffing
      • ๐ŸงModule 09: Social Engineering
      • โš ๏ธModule 10: Denial-of-Service
      • ๐ŸชModule 11: Session Hijacking
      • Module 12: Evading IDS, Firewalls, and Honeypots
      • ๐Ÿ—„๏ธModule 13: Hacking Web Servers
      • Module 14: Hacking Web Applications
      • ๐Ÿ’‰Module 15: SQL Injection
      • Module 16: Hacking Wireless Networks
      • Module 17: Hacking Mobile Platforms
      • Module 18: IoT and OT Hacking
      • Module 19: Cloud Computing
      • Module 20: Cryptography
      • Extra Resources
        • ๐Ÿ“šHelpful Resources
        • ๐Ÿ“œCheat Sheet
  • โœ๏ธBlogs
    • Mastering the Art of Logic Flaws: Unraveling Cyber Mysteries !!!
    • How to write a Detailed Vulnerability Report
    • Payment Gateway Bypass on Government Domain.
Powered by GitBook
On this page

Was this helpful?

  1. Exam Prep Notes
  2. Certified Ethical Hacker v12 - Practical - Notes

Extra Resources

  • Helpful Resources

  • Cheat Sheet

PreviousModule 20: CryptographyNextHelpful Resources

Last updated 9 months ago

Was this helpful?

๐Ÿ“š
๐Ÿ“•