Home
CTF
Artículos
Artículos
📰 Artículos
Psudohash – Generador de listas de contraseñas
NIPE – Tor como puerta de enlace predeterminada
CarNET – Identificar coches mediante fotos
Fake Profile Detector – Detectar perfiles falsos
Smap – Escaner pasivo (Nmap + Shodan.io)
Search-That-Hash – Descifrado rápido (APIs y Hashcat)
Pentest Lab – Docker-Compose
Live Forensicator PowerShell Script
Retoolkit (Reverse Engineer´s Toolkit)
Dockerizar aplicación en Angular
📁👤 Atacando Active Directory: Vectores de ataque iniciales
Responder: Capturar Hashes NTLMv2
Hashcat: Crackear Hashes NTLMv2
Descubrir Hosts con SMB deshabilitado
Ataque SMB Relay impacket-ntlmrelayx
Generar shell con Metasploit - PsExec
DNS Takeover (mitm6) - ntlmrelayx
📁👤 Atacando Active Directory: Ataques Post-Compromiso
Pass the Hash Attacks - CrackMapExec
🔄🌊 Buffer Overflow
Buffer Overflow Prep - OVERFLOW1
Buffer Overflow Prep - OVERFLOW2
Buffer Overflow Prep - OVERFLOW3
Buffer Overflow Prep - OVERFLOW4
Buffer Overflow Prep - OVERFLOW5
Buffer Overflow Prep - OVERFLOW6
💉🌐 PortSwigger
SQL injection
🟢 SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
🟢 SQL injection vulnerability allowing login bypass - Subverting application logic
🔵 SQL injection UNION attack, determining the number of columns returned by the query
🔵 SQL injection UNION attack, finding a column containing text ( string data type )
🔵 SQL injection UNION attack, retrieving data from other tables
🔵 SQL injection attack, querying the database type and version on Oracle
🔵 SQL injection attack, querying the database type and version on MySQL and Microsoft
🔵 SQL injection attack, listing the database contents on non-Oracle databases
🔵 SQL injection attack, listing the database contents on Oracle
🔵 SQL injection UNION attack, retrieving multiple values in a single column
🔵 Blind SQL injection with conditional responses
🔵 Blind SQL injection with conditional errors
🔵 Blind SQL injection with time delays
🔵 Blind SQL injection with time delays and information retrieval
🔵 Blind SQL injection with out-of-band interaction
🔵 Blind SQL injection with out-of-band data exfiltration
🔵 SQL injection with filter bypass via XML encoding
XSS
🟢 Reflected XSS into HTML context with nothing encoded
🟢 Stored XSS into HTML context with nothing encoded
🟢 DOM XSS in innerHTML sink using source location.search