r0b0tG4nG
The Regular IT Guy
| OSCP | OSWA | eCCPTv2 | eWPT
HOME
CATEGORIES
TAGS
ARCHIVES
ABOUT
Home
Tags
Tags
Cancel
Tags
activemq
1
bloodhound
1
bruteforce
1
burpsuite
3
CVE-2019-19937
1
dirb
1
dnspy
1
EchoCTF
2
eternalblue
1
evil-winrm
1
exploit-db
4
ftp
1
Hack the box
2
hashcat
1
hydra
4
impacket-mssqlclient
2
jenkins
1
jfrog
1
Journey
1
kerberoast
1
lfi
1
metasploit
1
mr blue
1
ms17-010
1
msfconsole
2
mssql
2
nishang
1
nmap
2
OSCP
2
OSWA
1
php rce
1
phpmyadmin
2
portfwd
1
powershell
1
powerview
1
PwnTillDawn
2
python
2
rdp
1
reversing
1
rocketchat
1
shell
1
smb
1
smb shares
1
sp_execute_external_script
1
sql injection
1
sqli
1
ssh
3
ssrf
1
steghide
1
sudo
2
ThinVnc
1
tomcat
1
vhost
1
webshell
1
writeups
13
xp_cmdshell
3
Recent Update
My OSWA Journey - New Age Begins
Manual SQLi On MSSQL [ Creating Jobs With Mssql ]
My OSCP Journey - The Untold Story
Exploiting Jfrog Artifactory [ Server-side Request Forgery ]
Exploiting RocketChat [ Message Dump To RCE ]
Trending Tags
writeups
exploit-db
hydra
burpsuite
ssh
xp_cmdshell
EchoCTF
Hack the box
impacket-mssqlclient
msfconsole
Trending Tags
writeups
exploit db
hydra
burpsuite
ssh
xp_cmdshell
EchoCTF
Hack the box
impacket mssqlclient
msfconsole