InfoSec LAB
Search or Ctrl(⌘) + K
Search
Dark mode
Light mode
Explorer
HTB
Active
1-Recon
Active_Recon
2-Enumeration
Active_DNS
Active_Kerberos
Active_LDAP
Active_MSRPC
Active_SMB
3-Exploitation
Active_Bloodhound
Active_Kerberoasting
Active_LDAPDomainDump
Active_noPac
Active_Username_Enumeration
Active_ZeroLogon
Active
Acute
1-Recon
Acute_Recon
2-Enumeration
Acute_Web
3-Exploitation
Acute_Exploitation
4-Post_Enumeration
Acute_ATSSERVER
Acute_Automated_Acute-PC01
Acute_AV_ExclusionPath_Acute-PC01
Acute_Compromise_Acute-PC01
Acute_Initial_Foothold_WIN_Acute-PC01
Acute_Interactive_Session
Acute_keepmeon
Acute_User_Privileges_awallace
Acute_User_Privileges_edavies
Acute_User_Privileges_imonks
5-Privilege_Escalation
Acute_Beyond
Acute_Lateral_Movement_awallace
Acute_Lateral_Movement_imonks
Acute_Lateral_Movement_jmorgan
Acute_Privilege_Escalation
Acute
Admirer
1-Recon
Admirer_Recon
2-Enumeration
Admirer_FTP
Admirer_Web
3-Exploitation
Admirer_Adminer
Admirer_CVE-2021-43008
Admirer_Exploitation
Admirer_Payload
Admirer_SSH
4-Post_Enumeration
Admirer_Automated
Admirer_Initial_Foothold_UNIX
Admirer_Mail_waldo
Admirer_PSPY
Admirer_sudo_privileges_waldo
5-Privilege_Escalation
Admirer_Payload
Admirer_Privilege_Escalation
Admirer_Privilege_Escalation_2
Admirer
Aero
1-Recon
Aero_Recon
2-Enumeration
Aero_Web
3-Exploitation
Aero_CVE-2023-38146
Aero_Exploitation
Aero_Payload
4-Post_Enumeration
Aero_Automated
Aero_Initial_Foothold_WIN
Aero_PDF_Document
Aero_Scheduled_Tasks
Aero_User_Privileges_sam.emerson
5-Privilege_Escalation
Aero_Beyond
Aero_Payload
Aero_Privilege_Escalation
Aero
APT
1-Recon
APT_Recon
APT_Recon_IPv6
2-Enumeration
APT_DNS
APT_Kerberos
APT_LDAP
APT_MSRPC
APT_SMB
APT_Web
3-Exploitation
APT_backup
APT_BloodHound
APT_Brute-Force_Hash
APT_ldapdomaindump
APT_LDAPmonitor
APT_Password_Spraying
APT_Remote_Registry_Read
APT_Username_Extraction
APT_WinRM
4-Post_Enumeration
APT_Automated
APT_Initial_Foothold_WIN
APT_NTLM_Relay
APT_NTLM_Relay_2
APT_NTLM_Relay_3
APT_PowerShell_History
APT_User_Privileges_henry.vinson_adm
5-Privilege_Escalation
APT_Beyond
APT_Privilege_Escalation
APT_Privilege_Escalation_2
APT
Arctic
1-Recon
Arctic_Recon
2-Enumeration
Arctic_MSRPC
Arctic_Web
3-Exploitation
Arctic_CVE-2009-2265
Arctic_Exploitation
4-Post_Enumeration
Arctic_Initial_Foothold_WIN
Arctic_User_Privileges
5-Privilege_Escalation
Arctic_Payload
Arctic_Privilege_Escalation
Arctic_Privilege_Escalation_2
Arctic
Armageddon
1-Recon
Armageddon_Recon
2-Enumeration
Armageddon_Web
3-Exploitation
Armageddon_CVE-2018-7600
Armageddon_Exploitation
Armageddon_Payload
4-Post_Enumeration
Armageddon_Automated
Armageddon_DB
Armageddon_Initial_Foothold_UNIX
Armageddon_PSPY
Armageddon_sudo_privileges_brucetherealadmin
5-Privilege_Escalation
Armageddon_Lateral_Movement
Armageddon_Privilege_Escalation
Armageddon_Privilege_Escalation_2
Armageddon
Atom
1-Recon
Atom_Recon
2-Enumeration
Atom_Heed
Atom_MSRPC
Atom_Redis
Atom_SMB
Atom_Web_80
Atom_Web_443
3-Exploitation
Atom_Exploitation
Atom_Payload
4-Post_Enumeration
Atom_Automated
Atom_Initial_Foothold_WIN
Atom_PortableKanban
Atom_Redis_Conf
Atom_Scheduled_Tasks
Atom_User_Privileges_jason
5-Privilege_Escalation
Atom_Beyond
Atom_Payload
Atom_Privilege_Escalation
Atom_Privilege_Escalation_2
Atom_Privilege_Escalation_3
Atom
Authority
1-Recon
Authority_Recon
Authority_Recon_UDP
2-Enumeration
Authority_DNS
Authority_Kerberos
Authority_LDAP
Authority_MSRPC
Authority_NTP
Authority_SMB
Authority_Web_80
Authority_Web_8443
3-Exploitation
Authority_ansible-vault
Authority_PWM
Authority_WinRM
4-Post_Enumeration
Authority_ADCS
Authority_Automated
Authority_Initial_Foothold_WIN
Authority_PFX_Extraction
Authority_User_Privileges_svc_ldap
5-Privilege_Escalation
Authority_Privilege_Escalation
Authority
Axlle
1-Recon
Axlle_Recon
Axlle_Recon_IPv6
2-Enumeration
Axlle_DNS
Axlle_Kerberos
Axlle_LDAP
Axlle_MSRPC
Axlle_NTP
Axlle_SMB
Axlle_SMTP
Axlle_Web
3-Exploitation
Axlle_Exploitation
Axlle_Payload
4-Post_Enumeration
Axlle_App_Development
Axlle_Automated
Axlle_BloodHound
Axlle_Console_History_dallon.matrix
Axlle_ForcePasswordChange
Axlle_hMailServer
Axlle_Initial_Foothold_WIN
Axlle_User_Privileges_baz.humphries
Axlle_User_Privileges_dallon.matrix
Axlle_User_Privileges_gideon.hamill
Axlle_User_Privileges_jacob.greeny
5-Privilege_Escalation
Axlle_Beyond
Axlle_Lateral_Movement_baz.humphries
Axlle_Lateral_Movement_dallon.matrix
Axlle_Lateral_Movement_jacob.greeny
Axlle_Payload
Axlle_Payload_2
Axlle_Privilege_Escalation
Axlle
Bankrobber
1-Recon
Bankrobber_Recon
2-Enumeration
Bankrobber_MariaDB
Bankrobber_SMB
Bankrobber_Web_80
Bankrobber_Web_443
3-Exploitation
Bankrobber_Exploitation
Bankrobber_Payload
Bankrobber_SQLi
Bankrobber_XSS
4-Post_Enumeration
Bankrobber_Bankv2
Bankrobber_Initial_Foothold_Windows
Bankrobber_User_Privileges
5-Privilege_Escalation
Bankrobber_Payload
Bankrobber_Privilege_Escalation
Bankrobber
Base
1-Recon
Base_Recon
2-Enumeration
Base_Web_80
3-Exploitation
Base_Exploitation
Base_Payload
4-Post_Enumeration
Base_Configuration_File
Base_Initial_Foothold_UNIX
Base_Sudo_Privileges
5-Privilege_Escalation
Base_Lateral_Movement
Base_Privilege_Escalation
Base
Bashed
1-Recon
Bashed_Recon
2-Enumeration
Bashed_Web
3-Exploitation
Bashed_Exploitation
4-Post_Enumeration
Bashed_Initial_Foothold_UNIX
Bashed_Post_Enumeration
Bashed_PSPY
Bashed_Sudo_Privileges
5-Privilege_Escalation
Bashed_Lateral_Movement
Bashed_Privilege_Escalation
Bashed
Bastard
1-Recon
Bastard_Recon
2-Enumeration
Bastard_MSRPC
Bastard_Web
3-Exploitation
Bastard_CVE-2018-7600
Bastard_Exploitation
Bastard_Payload
4-Post_Enumeration
Bastard_DB
Bastard_Initial_Foothold_WIN
Bastard_Sherlock
Bastard_User_Privileges
5-Privilege_Escalation
Bastard_Payload
Bastard_Privilege_Escalation
Bastard_Privilege_Escalation_2
Bastard_Privilege_Escalation_3
Bastard
Bastion
1-Recon
Bastion_Recon
2-Enumeration
Bastion_MSRPC
Bastion_SMB
3-Exploitation
Bastion_SSH
4-Post_Enumeration
Bastion_Automated
Bastion_Backups
Bastion_Initial_Foothold_WIN
Bastion_mRemoteNG
Bastion_User_Privileges
5-Privilege_Escalation
Bastion_Privilege_Escalation
Bastion
Beep
1-Recon
Beep_Recon
2-Enumeration
Beep_SMTP
Beep_SSH
Beep_Web_80
Beep_Web_443
Beep_Web_10000
3-Exploitation
Beep_CVE-2012-4869
Beep_CVE-2014-7235
Beep_LFI_Elastix_2.2.0
Beep_LFI_VTigerCRM_5.1.0
Beep_System
4-Post_Enumeration
Beep_Automated
Beep_Initial_Foothold_UNIX
Beep_Sudo_Privileges
5-Privilege_Escalation
Beep_Privilege_Escalation
Beep
Blackfield
1-Recon
Blackfield_Recon
2-Enumeration
Blackfield_DNS
Blackfield_Kerberos
Blackfield_LDAP
Blackfield_MSRPC
Blackfield_SMB
3-Exploitation
Blackfield_ASREPRoasting
Blackfield_BloodHound
Blackfield_ForceChangePassword
Blackfield_Kerberoasting_Failed
Blackfield_LDAPDomainDump
Blackfield_LDAPMonitor
Blackfield_Memory_Mining
Blackfield_Payload
Blackfield_RID_Cycling
Blackfield_SMB_audit2020
Blackfield_Username_Extraction
Blackfield_WinRM
4-Post_Enumeration
Blackfield_Automated
Blackfield_Initial_Foothold_WIN
Blackfield_Note
Blackfield_User_Privileges_svc_backup
5-Privilege_Escalation
Blackfield_Beyond
Blackfield_Privilege_Escalation
Blackfield_Privilege_Escalation_2
Blackfield_Privilege_Escalation_3
Blackfield_Privilege_Escalation_4
Blackfield
Blazorized
1-Recon
Blazorized_Recon
2-Enumeration
Blazorized_DNS
Blazorized_Kerberos
Blazorized_LDAP
Blazorized_MSRPC
Blazorized_MSSQL
Blazorized_NTP
Blazorized_SMB
Blazorized_Static_Analysis
Blazorized_Web
Blazorized_Web_Admin
3-Exploitation
Blazorized_Exploitation
Blazorized_JWT_Forgery
4-Post_Enumeration
Blazorized_Automated
Blazorized_BloodHound
Blazorized_Initial_Foothold_WIN
Blazorized_Kerberoasting
Blazorized_User_Privileges_nu_1055
Blazorized_User_Privileges_rsa_4810
Blazorized_User_Privileges_ssa_6010
5-Privilege_Escalation
Blazorized_Beyond
Blazorized_Lateral_Movement_rsa_4810
Blazorized_Lateral_Movement_ssa_6010
Blazorized_Privilege_Escalation
Blazorized
Blocky
1-Recon
Blocky_Recon
2-Enumeration
Blocky_FTP
Blocky_Minecraft
Blocky_Web
3-Exploitation
Blocky_Exploitation
4-Post_Enumeration
Blocky_Automated
Blocky_Initial_Foothold_UNIX
Blocky_PSPY
Blocky_sudo_privileges_notch
5-Privilege_Escalation
Blocky_Privilege_Escalation
Blocky_Privilege_Escalation_2
Blocky
Blue
1-Recon
Blue_Recon
2-Enumeration
Blue_MSRPC
Blue_SMB
3-Exploitation
Blue_CVE-2017-0143
Blue_Exploitation
Blue_Payload
Blue
Blunder
1-Recon
Blunder_Recon
2-Enumeration
Blunder_Web
3-Exploitation
Blunder_CVE-2019-16113
Blunder_CVE-2019-17240
Blunder_Exploitation
4-Post_Enumeration
Blunder_Automated
Blunder_bludit
Blunder_Firefox_hugo
Blunder_Firefox_shaun
Blunder_FTP
Blunder_Initial_Foothold_UNIX
Blunder_PSPY
Blunder_Screenshots
Blunder_sudo_privileges_hugo
5-Privilege_Escalation
Blunder_Beyond
Blunder_Lateral_Movement_hugo
Blunder_Lateral_Movement_shaun
Blunder_Lateral_Movement_temp
Blunder_Privilege_Escalation
Blunder_Privilege_Escalation_2
Blunder_Privilege_Escalation_3
Blunder_Privilege_Escalation_4
Blunder
Bounty
1-Recon
Bounty_Recon
2-Enumeration
Bounty_Web_80
3-Exploitation
Bounty_Exploitation
Bounty_Payload
4-Post_Enumeration
Bounty_Initial_Foothold_WIN
Bounty_User_Privileges
5-Privilege_Escalation
Bounty_Payload
Bounty_Privilege_Escalation
Bounty_Privilege_Escalation_2
Bounty
Broker
1-Recon
Broker_Recon
2-Enumeration
Broker_ApacheMQ
Broker_MQTT
Broker_Web_80
Broker_Web_8161
3-Exploitation
Broker_CVE-2023-46604
Broker_Exploitation
Broker_Payload
4-Post_Enumeration
Broker_Automated
Broker_Initial_Foothold_UNIX
Broker_PSPY
Broker_sudo_privileges_activemq
5-Privilege_Escalation
Broker_Beyond
Broker_Privilege_Escalation
Broker
Buff
1-Recon
Buff_Recon
2-Enumeration
Buff_Port_7680
Buff_Web
3-Exploitation
Buff_Exploitation
Buff_RCE
4-Post_Enumeration
Buff_Automated
Buff_Backdoor
Buff_CloudMe
Buff_DB
Buff_Initial_Foothold_WIN
Buff_User_Privileges
5-Privilege_Escalation
Buff_Payload
Buff_Privilege_Escalation
Buff
Busqueda
1-Recon
Busqueda_Recon
2-Enumeration
Busqueda_Web
3-Exploitation
Busqueda_CVE-2023-43364
Busqueda_Exploitation
4-Post_Enumeration
Busqueda_Automated
Busqueda_Gitea_administrator
Busqueda_Gitea_cody
Busqueda_Initial_Foothold_UNIX
Busqueda_MySQL
Busqueda_PSPY
Busqueda_sudo_privileges_svc
5-Privilege_Escalation
Busqueda_Beyond
Busqueda_Lateral_Movement_svc
Busqueda_Payload
Busqueda_Privilege_Escalation
Busqueda
Caption
1-Recon
Caption_Recon
2-Enumeration
Caption_Web_80
Caption_Web_8080
3-Exploitation
Caption_Exploitation
4-Post_Enumeration
Caption_Automated
Caption_Initial_Foothold_UNIX
Caption_Logservice
Caption_Portal
Caption_PSPY
5-Privilege_Escalation
Caption_Privilege_Escalation
Caption
Cascade
1-Recon
Cascade_Recon
2-Enumeration
Cascade_DNS
Cascade_Kerberos
Cascade_LDAP
Cascade_MSRPC
Cascade_SMB
3-Exploitation
Cascade_BloodHound
Cascade_ldapdomaindump
Cascade_Validation
Cascade_VNC
Cascade_WinRM
4-Post_Enumeration
Cascade_Audit
Cascade_Automated
Cascade_CascAudit.exe
Cascade_Initial_Foothold_WIN
Cascade_User_Privileges_arksvc
Cascade_User_Privileges_s.smith
5-Privilege_Escalation
Cascade_Lateral_Movement_arksvc
Cascade_Privilege_Escalation
Cascade_Privilege_Escalation_2
Cascade_Privilege_Escalation_3
Cascade
Cerberus
1-Recon
Cerberus_Recon
2-Enumeration
Cerberus_DNS
Cerberus_Kerberos
Cerberus_NTP
Cerberus_Web_8080
3-Exploitation
Cerberus_CVE-2022-24715
Cerberus_CVE-2022-24716
Cerberus_Icinga_Admin
Cerberus_Icinga_RCE
4-Post_Enumeration
Cerberus_ADSelfService_Plus
Cerberus_Automated
Cerberus_Automated_Container
Cerberus_BloodHound
Cerberus_Domain_Joint_Linux_Host
Cerberus_Firejail
Cerberus_Initial_Foothold_UNIX_Container
Cerberus_Initial_Foothold_WIN
Cerberus_Pivoting
Cerberus_Post_Compromise_Container
Cerberus_PSPY
Cerberus_User_Privileges_matthew
5-Privilege_Escalation
Cerberus_Beyond
Cerberus_Lateral_Movement
Cerberus_Privilege_Escalation
Cerberus_Privilege_Escalation_Container
Cerberus
Chatterbox
1-Recon
Chatterbox_Recon
2-Enumeration
Chatterbox_Achat
Chatterbox_MSRPC
Chatterbox_SMB
3-Exploitation
Chatterbox_Exploitation
Chatterbox_Payload
4-Post_Enumeration
Chatterbox_Administrator
Chatterbox_AutoLogon
Chatterbox_Automated
Chatterbox_Initial_Foothold_WIN
Chatterbox_User_Privileges
5-Privilege_Escalation
Chatterbox_Privilege_Escalation
Chatterbox
Chemistry
1-Recon
Chemistry_Recon
2-Enumeration
Chemistry_Web_5000
3-Exploitation
Chemistry_CVE-2024-23346
Chemistry_Exploitation
Chemistry_Payload
4-Post_Enumeration
Chemistry_Automated
Chemistry_DB
Chemistry_Initial_Foothold_UNIX
Chemistry_monitoring_site
Chemistry_PSPY
5-Privilege_Escalation
Chemistry_Beyond
Chemistry_Lateral_Movement
Chemistry_Privilege_Escalation
Chemistry
Cicada
1-Recon
Cicada_Recon
Cicada_Recon_IPv6
2-Enumeration
Cicada_DNS
Cicada_Kerberos
Cicada_LDAP
Cicada_MSRPC
Cicada_NTP
Cicada_SMB
Cicada_SMB_david.orelious
3-Exploitation
Cicada_BloodHound
Cicada_LDAPDomainDump
Cicada_Password_Spray
Cicada_RID_Cycling
Cicada_Username_Extraction
Cicada_WinRM
4-Post_Enumeration
Cicada_Automated
Cicada_Initial_Foothold_WIN
Cicada_User_Privileges_emily.oscars
5-Privilege_Escalation
Cicada_Privilege_Escalation
Cicada
Conceal
1-Recon
Conceal_Recon
2-Enumeration
Conceal_FTP
Conceal_IKE
Conceal_IPsec
Conceal_MSRPC
Conceal_Re-Scan
Conceal_SMB
Conceal_SNMP
Conceal_Web
3-Exploitation
Conceal_Exploitation
Conceal_Payload
4-Post_Enumeration
Conceal_Automated
Conceal_Cleanup
Conceal_Initial_Foothold_WIN
Conceal_User_Privileges
5-Privilege_Escalation
Conceal_Payload
Conceal_Privilege_Escalation
Conceal
CozyHosting
1-Recon
CozyHosting_Recon
2-Enumeration
CozyHosting_Web
3-Exploitation
CozyHosting_Exploitation
CozyHosting_Payload
4-Post_Enumeration
CozyHosting_Automated
CozyHosting_Cozy_Cloud
CozyHosting_Initial_Foothold_UNIX
CozyHosting_PostgreSQL
CozyHosting_PSPY
CozyHosting_sudo_privileges
5-Privilege_Escalation
CozyHosting_Lateral_Movement
CozyHosting_Privilege_Escalation
CozyHosting
Cronos
1-Recon
Cronos_Recon
2-Enumeration
Cronos_DNS
Cronos_Web
3-Exploitation
Cronos_Exploitation
Cronos_Payload
4-Post_Enumeration
Cronos_Cron
Cronos_DB
Cronos_Initial_Foothold_UNIX
Cronos_Laravel
5-Privilege_Escalation
Cronos_Payload
Cronos_Privilege_Escalation
Cronos
Cybermonday
1-Recon
Cybermonday_Recon
2-Enumeration
Cybermonday_Web
3-Exploitation
Cybermonday_API
Cybermonday_Assessment
Cybermonday_Exploitation
Cybermonday_JWT_Forgery
Cybermonday_Laravel_Session_Cookie_Decryption
Cybermonday_Nginx_Alias_Path_Traversal
Cybermonday_Payload
4-Post_Enumeration
Cybermonday_Automated
Cybermonday_Automated_Docker
Cybermonday_Docker_Container
Cybermonday_Docker_Registry
Cybermonday_File_Read_via_API
Cybermonday_Initial_Foothold_UNIX
Cybermonday_Initial_Foothold_UNIX_Docker_Container
Cybermonday_Pivoting
Cybermonday_PSPY
Cybermonday_sudo_privileges
5-Privilege_Escalation
Cybermonday_Beyond
Cybermonday_Lateral_Movement
Cybermonday_Privilege_Escalation
Cybermonday
Delivery
1-Recon
Delivery_Recon
2-Enumeration
Delivery_Web_80
Delivery_Web_8065
3-Exploitation
Delivery_SSH
4-Post_Enumeration
Delivery_Automated
Delivery_Initial_Foothold_UNIX
Delivery_Mattermost
Delivery_osTicket
Delivery_PSPY
5-Privilege_Escalation
Delivery_Privilege_Escalation
Delivery_Privilege_Escalation_2
Delivery
Devel
1-Recon
Devel_Recon
2-Enumeration
Devel_FTP
Devel_Web
3-Exploitation
Devel_Exploitation
4-Post_Enumeration
Devel_Automated
Devel_Initial_Foothold_WIN
Devel_Searchsploit
Devel_User_Privileges
5-Privilege_Escalation
Devel_Payload
Devel_Privilege_Escalation
Devel_Privilege_Escalation_2
Devel_Privilege_Escalation_3
Devel_Privilege_Escalation_4
Devel
Doctor
1-Recon
Doctor_Recon
2-Enumeration
Doctor_Web_80
Doctor_Web_8089
3-Exploitation
Doctor_Payload
Doctor_SSTI
Doctor_XSS
4-Post_Enumeration
Doctor_Automated
Doctor_blog
Doctor_Clean
Doctor_Initial_Foothold_UNIX
Doctor_Log
Doctor_PSPY
Doctor_Splunk
5-Privilege_Escalation
Doctor_Lateral_Movement_shaun
Doctor_Payload
Doctor_Privilege_Escalation
Doctor_Privilege_Escalation_2
Doctor_Privilege_Escalation_3
Doctor_Privilege_Escalation_4
Doctor
Download
1-Recon
Download_Recon
2-Enumeration
Download_Source_Code_Analysis
Download_Web
3-Exploitation
Download_Data_Extraction
Download_Session_Hijacking
Download_SSH
4-Post_Enumeration
Download_Automated
Download_Initial_Foothold_UNIX
Download_PostgreSQL
Download_PSPY
Download_ssl-cert
Download_TIOCSTI_ioctl_bug
5-Privilege_Escalation
Download_Beyond
Download_Lateral_Movement
Download_Privilege_Escalation
Download
Editorial
1-Recon
Editorial_Recon
2-Enumeration
Editorial_Web
3-Exploitation
Editorial_SSH
Editorial_SSRF
4-Post_Enumeration
Editorial_Automated
Editorial_Command_Injection
Editorial_Git
Editorial_Initial_Foothold_UNIX
Editorial_PSPY
Editorial_sudo_privileges_prod
5-Privilege_Escalation
Editorial_Lateral_Movement
Editorial_Privilege_Escalation
Editorial
Escape
1-Recon
Escape_Recon
2-Enumeration
Escape_DNS
Escape_Kerberos
Escape_LDAP
Escape_MSRPC
Escape_MSSQL
Escape_NTP
Escape_SMB
3-Exploitation
Escape_BloodHound
Escape_ldapdomaindump
Escape_Naming_Convention
Escape_NTLM_Relay_Attack
Escape_Silver_Ticket_Attack
Escape_Username_Extraction
Escape_WinRM
4-Post_Enumeration
Escape_ADCS
Escape_Automated
Escape_Initial_Foothold_WIN
Escape_MSSQL_Log
Escape_User_Privileges_elevated_sql_svc
Escape_User_Privileges_Ryan.Cooper
Escape_User_Privileges_sql_svc
5-Privilege_Escalation
Escape_Beyond
Escape_Lateral_Movement_Ryan.Cooper
Escape_PFX_Extraction
Escape_Privilege_Escalation
Escape_Privilege_Escalation_2
Escape
Flight
1-Recon
Flight_Recon
2-Enumeration
Flight_DNS
Flight_Kerberos
Flight_LDAP
Flight_MSRPC
Flight_NTP
Flight_SMB
Flight_Web
Flight_Web_school.flight.htb
3-Exploitation
Flight_File_Upload_RCE
Flight_Impersonation
Flight_NTLM_Theft
Flight_Password_Reuse
Flight_Payload
Flight_PHP_Inclusion_over_SMB
4-Post_Enumeration
Flight_Automated
Flight_BloodHound
Flight_Initial_Foothold_WIN
Flight_LDAPDomainDump
Flight_LDAPmonitor
Flight_SMB_c.bum
Flight_SMB_s.moon
Flight_SMB_svc_apache
Flight_User_Privileges_iis-default
Flight_User_Privileges_svc_apache
Flight_Virtual_Account
Flight_Web_Internal
5-Privilege_Escalation
Flight_Beyond
Flight_Lateral_Movement_c.bum
Flight_Lateral_Movement_g0
Flight_Lateral_Movement_iis-default
Flight_Lateral_Movement_s.moon
Flight_Payload
Flight_Privilege_Escalation
Flight_Privilege_Escalation_2
Flight_Privilege_Escalation_3
Flight
Forest
1-Recon
Forest_Recon
2-Enumeration
Forest_DNS
Forest_Kerberos
Forest_LDAP
Forest_MSRPC
Forest_SMB
3-Exploitation
Forest_ASREPRoasting
Forest_Bloodhound
Forest_LDAPDomainDump
Forest_WinRM
4-Post_Enumeration
Forest_Initial_Foothold_WIN
Forest_Shadow_Credentials
Forest_User_Privileges_svc-alfresco
5-Privilege_Escalation
Forest_Privilege_Escalation
Forest_Privilege_Escalation_2
Forest_Privilege_Escalation_3
Forest
Forge
1-Recon
Forge_Recon
2-Enumeration
Forge_Web
3-Exploitation
Forge_FTP_internal
Forge_SSRF
4-Post_Enumeration
Forge_Automated
Forge_Initial_Foothold_UNIX
Forge_PSPY
Forge_Sudo_Privileges_user
5-Privilege_Escalation
Forge_Beyond
Forge_Privilege_Escalation
Forge_Privilege_Escalation_2
Forge
FriendZone
1-Recon
FriendZone_Recon
2-Enumeration
FriendZone_DNS
FriendZone_FTP
FriendZone_SMB
FriendZone_Web_80
FriendZone_Web_443
3-Exploitation
FriendZone_Exploitation
FriendZone_Payload
4-Post_Enumeration
FriendZone_Automated
FriendZone_DB
FriendZone_Initial_Foothold_UNIX
FriendZone_PSPY
FriendZone_Reporter
5-Privilege_Escalation
FriendZone_Lateral_Movement
FriendZone_Payload
FriendZone_Privilege_Escalation
FriendZone_Privilege_Escalation_2
FriendZone
Frolic
1-Recon
Frolic_Recon
2-Enumeration
Frolic_SMB
Frolic_Web_1880
Frolic_Web_9999
3-Exploitation
Frolic_CVE-2017-9101
Frolic_Exploitation
Frolic_Payload
4-Post_Enumeration
Frolic_Automated
Frolic_Initial_Foothold_UNIX
Frolic_Node-RED
Frolic_PSPY
Frolic_rop
5-Privilege_Escalation
Frolic_Privilege_Escalation
Frolic_Privilege_Escalation_2
Untitled
Frolic
Fuse
1-Recon
Fuse_Recon
2-Enumeration
Fuse_DNS
Fuse_Kerberos
Fuse_LDAP
Fuse_MSRPC
Fuse_SMB
Fuse_Web
3-Exploitation
Fuse_Bloodhound
Fuse_Custom_Wordlist
Fuse_Exploitation-WinRM
Fuse_LDAPDomainDump
Fuse_Password_Spray
Fuse_Printer
Fuse_User_Enumeration
4-Post_Enumeration
Fuse_Automated
Fuse_Initial_Foothold_WIN
Fuse_IT_Department
Fuse_Revert
Fuse_User_Privileges_svc-print
5-Privilege_Escalation
Fuse_Payload
Fuse_Privilege_Escalation
Fuse_Privilege_Escalation_2
Fuse_Privilege_Escalation_3
Fuse_Privilege_Escalation_4
Fuse_Privilege_Escalation_5
Fuse
Ghost
1-Recon
Ghost_Recon
2-Enumeration
Ghost_2179
Ghost_DNS
Ghost_Kerberos
Ghost_LDAP
Ghost_MSRPC
Ghost_NTP
Ghost_SMB
Ghost_Web_80
Ghost_Web_443
Ghost_Web_8008
Ghost_Web_8008_Gitea
Ghost_Web_8008_Intranet
Ghost_Web_8443
3-Exploitation
Ghost_ADIDNS_Poisoning
Ghost_LFI
Ghost_Naming_Convention
Ghost_Password_Mining
Ghost_Payload
Ghost_RCE
Ghost_WinRM
4-Post_Enumeration
Ghost_Automated_DC01
Ghost_Automated_Docker_Container
Ghost_Automated_LINUX-DEV-WS01
Ghost_BloodHound
Ghost_corp.ghost.htb
Ghost_Golden_SAML_Attack
Ghost_Initial_Foothold_UNIX_Docker_Container
Ghost_Initial_Foothold_UNIX_LINUX-DEV-WS01
Ghost_Initial_Foothold_WIN_DC01.GHOST.HTB
Ghost_Initial_Foothold_WIN_PRIMARY
Ghost_LDAPDomainDump
Ghost_LDAPMonitor
Ghost_MSSQL
Ghost_ReadGMSAPassword
Ghost_user_privileges_DC01_adfs_gmsa$
Ghost_user_privileges_DC01_justin.bradley
Ghost_user_privileges_PRIMARY_mssqlserver
5-Privilege_Escalation
Ghost_Beyond
Ghost_Lateral_Movement_adfs_gmsa$
Ghost_Lateral_Movement_florence.ramirez
Ghost_Lateral_Movement_mssqlserver
Ghost_Privilege_Escalation_DC01
Ghost_Privilege_Escalation_PRIMARY
Ghost
Gofer
1-Recon
Gofer_Recon
2-Enumeration
Gofer_SMB
Gofer_Web
3-Exploitation
Gofer_CVE-2023-2255
Gofer_Exploitation
Gofer_HTTP_Verb_Tampering
Gofer_Payload
Gofer_SSRF-Gopher
4-Post_Enumeration
Gofer_Automated
Gofer_Initial_Foothold_UNIX
Gofer_notes
Gofer_PSPY
Gofer_tcpdump
5-Privilege_Escalation
Gofer_Beyond
Gofer_Lateral_Movement_tbuckley
Gofer_Privilege_Escalation
Gofer
Grandpa
1-Recon
Grandpa_Recon
2-Enumeration
Grandpa_Web_80
3-Exploitation
Grandpa_CVE-2017-7269
Grandpa_Payload
4-Post_Enumeration
Grandpa_Initial_Foothold_WIN
Grandpa_User_Privileges
5-Privilege_Escalation
Grandpa_Privilege_Escalation
Grandpa
Granny
1-Recon
Granny_Recon
2-Enumeration
Granny_Web
3-Exploitation
Granny_Exploitation
Granny_Payload
4-Post_Enumeration
Granny_Automated
Granny_Initial_Foothold_WIN
Granny_User_Privileges
5-Privilege_Escalation
Granny_Privilege_Escalation
Granny
Haircut
1-Recon
Haircut_Recon
2-Enumeration
Haircut_Web
3-Exploitation
Haircut_Exploitation
Haircut_Exploitation_2
Haircut_Payload
4-Post_Enumeration
Haircut_Automated
Haircut_Initial_Foothold_UNIX
Haircut_PSPY
5-Privilege_Escalation
Haircut_Privilege_Escalation
Haircut_Privilege_Escalation_2
Haircut_Privilege_Escalation_3
Haircut_Privilege_Escalation_4
Haircut
Hardware
Debugging_Interface
1-Recon
Debugging_Interface_Intro
2-Enumeration
Debugging_SALEAE
The_Needle
1-Recon
The_Needle_Intro
2-Enumeration
The_Needle_Firmware
The_Needle_Overview
Heist
1-Recon
Heist_Recon
2-Enumeration
Heist_RPC
Heist_SMB
Heist_Web_80
3-Exploitation
Heist_WinRM
4-Post_Enumeration
Heist_Automated
Heist_Firefox
Heist_Initial_Foothold_WIN
Heist_Post_Enumeration
5-Privilege_Escalation
Heist_Privilege_Escalation
Heist_Privilege_Escalation_2
Heist
Horizontall
1-Recon
Horizontall_Recon
2-Enumeration
Horizontall_Web
3-Exploitation
Horizontall_CVE-2019-18818
Horizontall_CVE-2019-19609
Horizontall_Exploitation
Horizontall_Payload
4-Post_Enumeration
Horizontall_Automated
Horizontall_DB
Horizontall_Initial_Foothold_UNIX
Horizontall_Laravel
Horizontall_PSPY
5-Privilege_Escalation
Horizontall_Payload
Horizontall_Privilege_Escalation
Horizontall_Privilege_Escalation_2
Horizontall
Infiltrator
1-Recon
Infiltrator_Recon
2-Enumeration
Infiltrator_DNS
Infiltrator_Kerberos
Infiltrator_LDAP
Infiltrator_MSRPC
Infiltrator_NTP
Infiltrator_SMB
Infiltrator_Web
3-Exploitation
Infiltrator_AddSelf
Infiltrator_ASREPRoasting
Infiltrator_BloodHound
Infiltrator_ForceChangePassword
Infiltrator_GenericAll
Infiltrator_LDAPDomainDump
Infiltrator_LDAPMonitor
Infiltrator_Password_Spray
Infiltrator_Username_Enumeration
Infiltrator_Username_Extraction
Infiltrator_WinRM
4-Post_Enumeration
Infiltrator_ADCS
Infiltrator_Automated
Infiltrator_Initial_Foothold_WIN
Infiltrator_o.martinez
Infiltrator_Output_Messenger
Infiltrator_Output_Messenger_API
Infiltrator_Output_Messenger_Calendar
Infiltrator_Output_Messenger_Client_Application
Infiltrator_Output_Messenger_DB
Infiltrator_Output_Messenger_Web
Infiltrator_ReadGMSAPassword
Infiltrator_user_privileges_m.harris
Infiltrator_user_privileges_o.martinez
Infiltrator_user_privileges_winrm_svc
Infiltrator_UserExplorer.exe
5-Privilege_Escalation
Infiltrator_Beyond
Infiltrator_Lateral_Movement_o.martinez
Infiltrator_Lateral_Movement_o.martinez_RDP
Infiltrator_Lateral_Movement_winrm_svc
Infiltrator_Payload
Infiltrator_Privilege_Escalation
Infiltrator
Instant
1-Recon
Instant_Recon
2-Enumeration
Instant_Web
3-Exploitation
Instant_LFI
Instant_SSH
4-Post_Enumeration
Instant_Automated
Instant_DB
Instant_Initial_Foothold_UNIX
Instant_PSPY
Instant_Solar-PuTTY
5-Privilege_Escalation
Instant_Beyond
Instant_Privilege_Escalation
Instant
Intelligence
1-Recon
Intelligence_Recon
2-Enumeration
Intelligence_DNS
Intelligence_Kerberos
Intelligence_LDAP
Intelligence_MSRPC
Intelligence_Naming_Convention_PDF
Intelligence_Naming_Convention_User
Intelligence_NTP
Intelligence_Search_in_PDF
Intelligence_SMB
Intelligence_Web
3-Exploitation
Intelligence_Password_Spraying
4-Post_Enumeration
Intelligence_ADIDNS_Poisoning
Intelligence_BloodHound
Intelligence_downdetector
Intelligence_ldapdomaindump
Intelligence_LDAPmonitor
Intelligence_Username_Extraction
5-Privilege_Escalation
Intelligence_Beyond
Intelligence_Lateral_Movement_svc_int$
Intelligence_Lateral_Movement_ted.graves
Intelligence_Privilege_Escalation
Intelligence_Privilege_Escalation_2
Intelligence
Intentions
1-Recon
Intentions_Recon
2-Enumeration
Intentions_Admin
Intentions_Web
3-Exploitation
Intentions_CVE-2016-3714
Intentions_CVE-2016-3716
Intentions_Exploitation
Intentions_Payload
Intentions_SQLi
4-Post_Enumeration
Intentions_Automated
Intentions_Initial_Foothold_UNIX
Intentions_PSPY
Intentions_Scanner
Intentions_Web_Directory
5-Privilege_Escalation
Intentions_Beyond
Intentions_Lateral_Movement_greg
Intentions_Privilege_Escalation
Intentions
Irked
1-Recon
Irked_Recon
2-Enumeration
Irked_IRC
Irked_RPC
Irked_Web
3-Exploitation
Irked_CVE-2010-2075
Irked_Exploitation
4-Post_Enumeration
Irked_Automated
Irked_Initial_Foothold_UNIX
Irked_PSPY
Irked_steganography
Irked_SUID
5-Privilege_Escalation
Irked_Lateral_Movement
Irked_Payload
Irked_Privilege_Escalation
Irked_Privilege_Escalation_2
Irked
Jarvis
1-Recon
Jarvis_Recon
2-Enumeration
Jarvis_Web_80
Jarvis_Web_64999
3-Exploitation
Jarvis_Exploitation
Jarvis_Payload
Jarvis_SQLi
4-Post_Enumeration
Jarvis_Automated
Jarvis_Initial_Foothold_UNIX
Jarvis_PSPY
Jarvis_Sudo_Privileges_www-data
Jarvis_systemctl
5-Privilege_Escalation
Jarvis_Lateral_Movement
Jarvis_Privilege_Escalation
Jarvis_Privilege_Escalation_2
Jarvis
Jeeves
1-Recon
Jeeves_Recon
2-Enumeration
Jeeves_Jetty_50000
Jeeves_MSRPC
Jeeves_SMB
Jeeves_Web
3-Exploitation
Jeeves_Exploitation
Jeeves_Payload
4-Post_Enumeration
Jeeves_Automated
Jeeves_Initial_Foothold_WIN
Jeeves_Jenkins_Installation
Jeeves_KeePass
Jeeves_User_Privileges_kohsuke
5-Privilege_Escalation
Jeeves_Beyond
Jeeves_Privilege_Escalation
Jeeves
Jerry
1-Recon
Jerry_Recon
2-Enumeration
Jerry_Web
3-Exploitation
Jerry_Exploitation
Jerry_Payload
Jerry
Keeper
1-Recon
Keeper_Recon
2-Enumeration
Keeper_Web
3-Exploitation
Keeper_SSH
4-Post_Enumeration
Keeper_Automated
Keeper_CVE-2023-32784
Keeper_Initial_Foothold_UNIX
Keeper_KeePass
Keeper_Mail
Keeper_PSPY
5-Privilege_Escalation
Keeper_Beyond
Keeper_Privilege_Escalation
Keeper
Knife
1-Recon
Knife_Recon
2-Enumeration
Knife_Web
3-Exploitation
Knife_Exploitation
4-Post_Enumeration
Knife_Automated
Knife_Chef
Knife_Initial_Foothold_UNIX
Knife_PSPY
Knife_sudo_privileges_james
5-Privilege_Escalation
Knife_Privilege_Escalation
Knife_Privilege_Escalation_2
Knife
Lame
1-Recon
Lame_Recon
2-Enumeration
Lame_distcc
Lame_FTP
Lame_SMB
3-Exploitation
Lame_Exploitation
Lame_Exploitation_2
4-Post_Enumeration
Lame_Automated
Lame_Initial_Foothold_UNIX
Lame_Root_SSH
Lame_UnrealIRCd
5-Privilege_Escalation
Lame_Privilege_Escalation
Lame_Privilege_Escalation_2
Lame_Privilege_Escalation_3
Lame
Lantern
1-Recon
Lantern_Recon
2-Enumeration
Lantern_Web
Lantern_Web_3000
Lantern_Web_3000_admin
3-Exploitation
Lantern_CVE-2022-38580
Lantern_Exploitation
Lantern_InternaLantern.dll
Lantern_Payload
Lantern_SSH
Lantern_SSRF
4-Post_Enumeration
Lantern_Automated
Lantern_Initial_Foothold_UNIX
Lantern_Mail
Lantern_PSPY
Lantern_sudo_privileges_tomas
5-Privilege_Escalation
Lantern_Beyond
Lantern_Privilege_Escalation
Lantern
Legacy
1-Recon
Legacy_Recon
2-Enumeration
Legacy_MSRPC
Legacy_SMB
3-Exploitation
Legacy_CVE-2008-4250
Legacy_Exploitation
Legacy_Payload
4-Post_Enumeration
Legacy_Initial_Foothold_WIN
Legacy_whoami
Legacy
Love
1-Recon
Love_Recon
2-Enumeration
Love_MSRPC
Love_MySQL
Love_SMB
Love_Web_80
Love_Web_443
Love_Web_5000
3-Exploitation
Love_CVE-2018-6180
Love_Exploitation
Love_File_Upload_RCE
4-Post_Enumeration
Love_Automated
Love_Initial_Foothold_WIN
Love_NTLM_Relay
Love_User_Privileges_phoebe
5-Privilege_Escalation
Love_Payload
Love_Privilege_Escalation
Love_Privilege_Escalation_2
Love
Luanne
1-Recon
Luanne_Recon
2-Enumeration
Luanne_Web_80
Luanne_Web_9001
3-Exploitation
Luanne_Exploitation
Luanne_Payload
4-Post_Enumeration
Luanne_Automated
Luanne_backups
Luanne_doas
Luanne_htpasswd
Luanne_Initial_Foothold_UNIX
Luanne_Web_3001
5-Privilege_Escalation
Luanne_Lateral_Movement
Luanne_Privilege_Escalation
Luanne
Magic
1-Recon
Magic_Recon
2-Enumeration
Magic_Web
3-Exploitation
Magic_Exploitation
Magic_SQL_Injection
4-Post_Enumeration
Magic_Automated
Magic_Initial_Foothold_UNIX
Magic_PSPY
Magic_sysinfo
Magic_Web_Root
5-Privilege_Escalation
Magic_Beyond
Magic_Lateral_Movement_theseus
Magic_Privilege_Escalation
Magic_Privilege_Escalation_2
Magic
Mango
1-Recon
Mango_Recon
2-Enumeration
Mango_Web_80
Mango_Web_443
3-Exploitation
Mango_NoSQLi
Mango_SSH
4-Post_Enumeration
Mango_Automated
Mango_Initial_Foothold_UNIX
Mango_jjs
Mango_MongoDB
Mango_PSPY
5-Privilege_Escalation
Mango_Lateral_Movement_admin
Mango_Privilege_Escalation
Mango_Privilege_Escalation_2
Mango_Privilege_Escalation_3
Mango_Privilege_Escalation_4
Mango
Mantis
1-Mantis_Recon
Mantis_Recon
2-Enumeration
Mantis_DNS
Mantis_Kerberos
Mantis_LDAP
Mantis_MSSQL
Mantis_RPC
Mantis_SMB
Mantis_Web_1337
Mantis_Web_8080
3-Post_Enumeration
Mantis_Assessment
Mantis_Kerberoasting
Mantis_LDAPDomainDump
Mantis_User_Enumeration
4-Privilege_Escalation
Mantis_Privilege_Escalation
Mantis_Privilege_Escalation_2
Mantis_Privilege_Escalation_3
Mantis
Mentor
1-Recon
Mentor_Recon
2-Enumeration
Mentor_SNMP
Mentor_Web
Mentor_Web_api.mentorquotes.htb
Mentor_Web_api.mentorquotes.htb_admin
3-Exploitation
Mentor_Exploitation
Mentor_Payload
4-Post_Enumeration
Mentor_Automated
Mentor_Automated_Docker
Mentor_Docker_Container
Mentor_Initial_Foothold_UNIX
Mentor_Initial_Foothold_UNIX_Docker_Container
Mentor_login
Mentor_postgresql
Mentor_PSPY
Mentor_SNMP_Configuration
Mentor_sudo_privileges_james
5-Privilege_Escalation
Mentor_Beyond
Mentor_Lateral_Movement
Mentor_Lateral_Movement_james
Mentor_Privilege_Escalation
Mentor
Meta
1-Recon
Meta_Recon
2-Enumeration
Meta_Web
3-Exploitation
Meta_CVE-2021-22204
Meta_Exploitation
4-Post_Enumeration
Meta_Automated
Meta_ImageMagick
Meta_Initial_Foothold_UNIX
Meta_PSPY
Meta_Sudo_Privileges_thomas
5-Privilege_Escalation
Meta_Beyond
Meta_Lateral_Movement
Meta_Privilege_Escalation
Meta
Mirai
1-Recon
Mirai_Recon
2-Enumeration
Mirai_DNS
Mirai_Plex
Mirai_Web
3-Exploitation
Mirai_SSH
4-Post_Enumeration
Mirai_Initial_Foothold_UNIX
Mirai_Sudo_Privileges
Mirai_USB
5-Privilege_Escalation
Mirai_Privilege_Escalation
Mirai
MonitorsThree
1-Recon
MonitorsThree_Recon
2-Enumeration
MonitorsThree_Web
MonitorsThree_Web_Cacti
3-Exploitation
MonitorsThree_CVE-2024-25641
MonitorsThree_Exploitation
MonitorsThree_Payload
MonitorsThree_SQLi
4-Post_Enumeration
MonitorsThree_Automated
MonitorsThree_Cacti_DB
MonitorsThree_duplicati
MonitorsThree_Initial_Foothold_UNIX
MonitorsThree_PSPY
5-Privilege_Escalation
MonitorsThree_Beyond
MonitorsThree_Lateral_Movement
MonitorsThree_Privilege_Escalation
MonitorsThree
Nest
1-Recon
Nest_Recon
2-Enumeration
Nest_Reporting_Service
Nest_RUScanner
Nest_SMB
3-Exploitation
Nest_Exploitation
Nest_Reverse_Engineering
Nest
Netmon
1-Recon
Netmon_Recon
2-Enumeration
Netmon_FTP
Netmon_MSRPC
Netmon_SMB
Netmon_Web
3-Exploitation
Netmon_CVE-2018-9276
Netmon_Exploitation
Netmon_WinRM
Netmon
Networked
1-Recon
Networked_Recon
2-Enumeration
Networked_Web
3-Exploitation
Networked_Exploitation
Networked_Payload
Networked_Source_Code_Analysis
4-Post_Enumeration
Networked_Automated
Networked_Guly
Networked_Initial_Foothold_UNIX
Networked_PSPY
Networked_Sudo_Privileges
5-Privilege_Escalation
Networked_Lateral_Movement
Networked_Privilege_Escalation
Networked_Privilege_Escalation_2
Networked_Privilege_Escalation_3
Networked
Nibbles
1-Recon
Nibbles_Recon
2-Enumeration
Nibbles_Web
3-Exploitation
Nibbles_CVE-2015-6967
Nibbles_Exploitation
Nibbles_Payload
4-Post_Enumeration
Nibbles_Automated
Nibbles_Initial_Foothold_UNIX
Nibbles_PSPY
Nibbles_Sudo_Privileges
5-Privilege_Escalation
Nibbles_Privilege_Escalation
Nibbles_Privilege_Escalation_2
Nibbles_Privilege_Escalation_3
Nibbles
Nineveh
1-Recon
Nineveh_Recon
2-Enumeration
Nineveh_Web_80
Nineveh_Web_443
3-Exploitation
Nineveh_Code_Injection
Nineveh_Exploitation
Nineveh_LFI
Nineveh_Payload
4-Post_Enumeration
Nineveh_Automated
Nineveh_Chkrootkit
Nineveh_Cron_Amrois
Nineveh_Initial_Foothold_UNIX
Nineveh_Knockd
Nineveh_Pspy
5-Privilege_Escalation
Nineveh_Lateral_Movement
Nineveh_Payload
Nineveh_Privilege_Escalation
Nineveh
Node
1-Recon
Node_Recon
2-Enumeration
Node_Web
3-Exploitation
Node_SSH
4-Post_Enumeration
Node_Automated
Node_Initial_Foothold_UNIX
Node_PSPY
Node_Scheduler
Node_SUID
5-Privilege_Escalation
Node_Lateral_Movement
Node_Payload
Node_Privilege_Escalation
Node_Privilege_Escalation_2
Node_Privilege_Escalation_3
Node
Object
1-Recon
Object_Recon
2-Enumeration
Object_DNS
Object_Firewall
Object_Jenkins
Object_NTP
Object_Web_80
Object_Web_8080
3-Exploitation
Object_Decryption
Object_Jenkins_Secret
Object_WinRM
4-Post_Enumeration
Object_Automated
Object_BloodHound
Object_ForceChangePassword
Object_home_directory_oliver
Object_home_directory_smith
Object_Initial_Foothold_WIN
Object_Jenkins_Security_Context
Object_LDAPmonitor
Object_Logon_Script
Object_user_privileges_maria
Object_user_privileges_oliver
Object_user_privileges_smith
Object_WriteOwner
5-Privilege_Escalation
Object_Beyond
Object_Lateral_Movement_maria
Object_Lateral_Movement_smith
Object_Payload
Object_Privilege_Escalation
Object_Privilege_Escalation_2
Object
Omni
1-Recon
Omni_Recon
2-Enumeration
Omni_MSRPC
Omni_Sirep
Omni_Web
3-Exploitation
Omni_Exploitation
Omni_Payload
4-Post_Enumeration
Omni_Filesystem
Omni_hardening.txt
Omni_Hashdump
Omni_Initial_Foothold_WIN
Omni_PSCredential
Omni_User_Privileges
5-Privilege_Escalation
Omni_Decryption
Omni_Decryption_2
Omni_Lateral_Movement
Omni_Privilege_Escalation
Omni
OpenAdmin
1-Recon
OpenAdmin_Recon
2-Enumeration
OpenAdmin_Web
3-Exploitation
OpenAdmin_CVE-2019-25065
OpenAdmin_Exploitation
4-Post_Enumeration
OpenAdmin_Automated
OpenAdmin_DB
OpenAdmin_Initial_Foothold_UNIX
OpenAdmin_Internal
OpenAdmin_Sudo_Privileges
5-Privilege_Escalation
OpenAdmin_Lateral_Movement_jimmy
OpenAdmin_Lateral_Movement_joanna
OpenAdmin_Privilege_Escalation
OpenAdmin_Privilege_Escalation_2
OpenAdmin
Ophiuchi
1-Recon
Ophiuchi_Recon
2-Enumeration
Ophiuchi_Web
3-Exploitation
Ophiuchi_Exploitation
Ophiuchi_Payload
4-Post_Enumeration
Ophiuchi_Automated
Ophiuchi_Initial_Foothold_UNIX
Ophiuchi_PSPY
Ophiuchi_sudo_privileges_admin
Ophiuchi_WASM
5-Privilege_Escalation
Ophiuchi_Lateral_Movement
Ophiuchi_Privilege_Escalation
Ophiuchi_Privilege_Escalation_2
Ophiuchi
Optimum
1-Recon
Optimum_Recon
2-Enumeration
Optimum_Web
3-Exploitation
Optimum_CVE-2014-6287
Optimum_Exploitation
4-Post_Enumeration
Optimum_Automated
Optimum_Initial_Foothold_WIN
Optimum_Sherlock
Optimum_User_Privileges
5-Privilege_Escalation
Optimum_Privilege_Escalation
Optimum_Privilege_Escalation_2
Optimum
Outdated
1-Recon
Outdated_Recon
2-Enumeration
Outdated_DNS
Outdated_Kerberos
Outdated_LDAP
Outdated_MSRPC
Outdated_NTP
Outdated_SMB
Outdated_SMTP
Outdated_Web_8530
3-Exploitation
Outdated_CVE-2022-30190
Outdated_Exploitation
Outdated_RID_Cycling
4-Post_Enumeration
Outdated_Automated
Outdated_Automated_Container
Outdated_BloodHound
Outdated_check_mail
Outdated_CVE-2021-36934
Outdated_Initial_Foothold_WIN
Outdated_Initial_Foothold_WIN_Container
Outdated_Shadow_Credentials
Outdated_User_Privileges_btables
Outdated_User_Privileges_sflowers
5-Privilege_Escalation
Outdated_Beyond
Outdated_Lateral_Movement_sflowers
Outdated_Payload
Outdated_Privilege_Escalation
Outdated
Pandora
1-Recon
Pandora_Recon
Pandora_Recon_UDP
2-Enumeration
Pandora_SNMP
Pandora_Web
3-Exploitation
Pandora_SSH
4-Post_Enumeration
Pandora_Automated
Pandora_CVE-2021-32099
Pandora_Initial_Foothold_UNIX
Pandora_PSPY
Pandora_SUID
Pandora_Virtual_Host
5-Privilege_Escalation
Pandora_Lateral_Movement_matt
Pandora_Lateral_Movement_matt_2
Pandora_Payload
Pandora_Privilege_Escalation
Pandora_Privilege_Escalation2
Pandora
Paper
1-Recon
Paper_Recon
2-Enumeration
Paper_Web_80
Paper_Web_443
3-Exploitation
Paper_SSH
4-Post_Enumeration
Paper_Automated
Paper_Initial_Foothold_UNIX
Paper_MongoDB
Paper_PSPY
5-Privilege_Escalation
Paper_Privilege_Escalation
Paper
Passage
1-Recon
Passage_Recon
2-Enumeration
Passage_Web
3-Exploitation
Passage_CVE-2019-11447
Passage_Exploitation
4-Post_Enumeration
Passage_Automated
Passage_DB
Passage_Initial_Foothold_UNIX
Passage_nadav
Passage_PSPY
Passage_SSH_Key
5-Privilege_Escalation
Passage_Lateral_Movement_nadav
Passage_Lateral_Movement_paul
Passage_Payload
Passage_Privilege_Escalation
Passage_Privilege_Escalation_2
Passage
PermX
1-Recon
PermX_Recon
2-Enumeration
PermX_Web
PermX_Web_lms.permx.htb
PermX_Web_www.permx.htb
3-Exploitation
PermX_CVE-2023-4220
PermX_Exploitation
4-Post_Enumeration
PermX_Automated
PermX_Initial_Foothold_UNIX
PermX_MySQL
PermX_sudo_privileges_mtz
5-Privilege_Escalation
PermX_Beyond
PermX_Lateral_Movement
PermX_Privilege_Escalation
PermX
Pilgrimage
1-Recon
Pilgrimage_Recon
2-Enumeration
Pilgrimage_Web
3-Exploitation
Pilgrimage_CVE-2022-44268
Pilgrimage_Exploitation
Pilgrimage_SSH
4-Post_Enumeration
Pilgrimage_Automated
Pilgrimage_Initial_Foothold_UNIX
Pilgrimage_malwarescan.sh
Pilgrimage_PSPY
5-Privilege_Escalation
Pilgrimage_Privilege_Escalation
Pilgrimage
Pit
1-Recon
Pit_Recon
Pit_UDP
2-Enumeration
Pit_SNMP_161
Pit_Web_80
Pit_Web_9090
3-Exploitation
Pit_CVE-2019-12744
Pit_Exploitation
4-Post_Enumeration
Pit_Automated
Pit_Configuration_file
Pit_Initial_Foothold_UNIX
Pit_Post_Enumeration
Pit_PSPY
Pit_SNMP_nsExtendObjects
5-Privilege_Escalation
Pit_Lateral_Movement
Pit_Privilege_Escalation
Pit_Privilege_Escalation_2
Pit
Poison
1-Recon
Poison_Recon
2-Enumeration
Poison_Web
3-Exploitation
Poison_Exploitation
Poison_Payload
Poison_SSH
4-Post_Enumeration
Poison_Initial_Foothold_UNIX
Poison_Secret
Poison_VNC
5-Privilege_Escalation
Poison_Privilege_Escalation
Poison
Popcorn
1-Recon
Popcorn_Recon
2-Enumeration
Popcorn_Web
3-Exploitation
Popcorn_Exploitation
Popcorn_Payload
Popcorn_SQLi
4-Post_Enumeration
Popcorn_Archive
Popcorn_Automated
Popcorn_DB
Popcorn_Initial_Foothold_UNIX
Popcorn_PSPY
5-Privilege_Escalation
Popcorn_Privilege_Escalation
Popcorn_Privilege_Escalation_2
Popcorn_Privilege_Escalation_3
Popcorn_Privilege_Escalation_4
Popcorn
Postman
1-Recon
Postman_Recon
2-Enumeration
Postman_Redis
Postman_Web_80
Postman_Web_10000
3-Exploitation
Postman_Exploitation
4-Post_Enumeration
Postman_Automated
Postman_Bash_History_Matt
Postman_Bash_History_redis
Postman_Initial_Foothold_UNIX
Postman_PSPY
Postman_SSH_Backup
Postman_Webmin
5-Privilege_Escalation
Postman_Beyond
Postman_Lateral_Movement_Matt
Postman_Privilege_Escalation
Postman_Privilege_Escalation_2
Postman
Previse
1-Recon
Previse_Recon
2-Enumeration
Previse_Web
3-Exploitation
Previse_Exploitation
4-Post_Enumeration
Previse_Automated
Previse_DB
Previse_Initial_Foothold_UNIX
Previse_PSPY
Previse_Sudo_Privileges_m4lwhere
5-Privilege_Escalation
Previse_Lateral_Movement_m4lwhere
Previse_Privilege_Escalation
Previse_Privilege_Escalation_2
Previse
Ready
1-Recon
Ready_Recon
2-Enumeration
Ready_Web
3-Exploitation
Ready_CVE-2018-19571
Ready_CVE-2018-19585
Ready_CVE-2020-10977
Ready_Exploitation
4-Post_Enumeration
Ready_Automated
Ready_Docker_Container
5-Privilege_Escalation
Ready_Lateral_Movement
Ready_Privilege_Escalation
Ready
Rebound
1-Recon
Rebound_Recon
2-Enumeration
Rebound_DNS
Rebound_Kerberos
Rebound_LDAP
Rebound_MSRPC
Rebound_NTP
Rebound_SMB
3-Exploitation
Rebound_ASREPRoasting
Rebound_BloodHound
Rebound_BloodyAD
Rebound_Kerberoasting_with_no_preauth
Rebound_Naming_Convention
Rebound_OU
Rebound_Password_Spraying
Rebound_RID_Cycling
Rebound_ServiceMgmt
Rebound_Username_Extraction
Rebound_WinRM
4-Post_Enumeration
Rebound_ADCS
Rebound_Automated
Rebound_batch_runner
Rebound_Delegation
Rebound_Initial_Foothold_WIN
Rebound_LDAPmonitor
Rebound_SharpHound
Rebound_User_Privileges_winrm_svc
5-Privilege_Escalation
Rebound_Beyond
Rebound_KCD_Attack
Rebound_Lateral_Movement_delegator$
Rebound_Lateral_Movement_tbrady
Rebound_Privilege_Escalation
Rebound_RBCD_Attack
Rebound
Remote
1-Recon
Remote_Recon
2-Enumeration
Remote_FTP
Remote_MSRPC
Remote_NFS
Remote_RPC
Remote_SMB
Remote_Web
3-Exploitation
Remote_Exploitation
Remote_Payload
4-Post_Enumeration
Remote_Automated
Remote_Backdoor
Remote_Initial_Foothold_WIN
Remote_TeamViewer
Remote_User_Privileges
5-Privilege_Escalation
Remote_Payload
Remote_Privilege_Escalation
Remote_Privilege_Escalation_2
Remote_Privilege_Escalation_3
Remote_Privilege_Escalation_4
Remote
Resolute
1-Recon
Resolute_Recon
2-Enumeration
Resolute_DNS
Resolute_Kerberos
Resolute_LDAP
Resolute_MSRPC
Resolute_SMB
3-Exploitation
Resolute_BloodHound
Resolute_LdapDomainDump
Resolute_Password_Spray
Resolute_Username_Enumeration
Resolute_WinRM
4-Post_Enumeration
Resolute_Automated
Resolute_Initial_Foothold_WIN
Resolute_PowerShell_Transcript
Resolute_User_Privileges_melanie
Resolute_User_Privileges_ryan
5-Privilege_Escalation
Resolute_Lateral_Movement
Resolute_Payload
Resolute_Privilege_Escalation
Resolute_Privilege_Escalation_2
Resolute_Privilege_Escalation_3
Resolute
Resource
1-Recon
Resource_Recon
2-Enumeration
Resource_Web
3-Exploitation
Resource_CVE-2022-47945
Resource_Exploitation
Resource_Exploitation_2
Resource_Payload
4-Post_Enumeration
Resource_auth_principals
Resource_Automated
Resource_Automated_Docker
Resource_Certificates
Resource_Docker
Resource_Initial_Foothold_Docker
Resource_Initial_Foothold_UNIX
Resource_Pivoting
Resource_PSPY
Resource_Sign_Key_API
Resource_sudo_privileges_zzinter
5-Privilege_Escalation
Resource_Lateral_Movement_Docker_msainristil
Resource_Lateral_Movement_Docker_zzinter
Resource_Lateral_Movement_support
Resource_Lateral_Movement_zzinter
Resource_Privilege_Escalation
Resource_Privilege_Escalation_Docker
Resource
Return
1-Recon
Return_Recon
2-Enumeration
Return_DNS
Return_Kerberos
Return_LDAP
Return_MSRPC
Return_SMB
Return_Web
3-Exploitation
Return_BloodHound
Return_LDAPDomainDump
Return_Username_Enumeration
Return_WinRM
4-Post_Enumeration
Return_Automated
Return_Initial_Foothold_WIN
Return_User_Privileges_svc-printer
5-Privilege_Escalation
Return_Privilege_Escalation
Return_Privilege_Escalation_2
Return_Privilege_Escalation_3
Return_Privilege_Escalation_4
Return_Privilege_Escalation_5
Return
Sandworm
1-Recon
Sandworm_Recon
2-Enumeration
Sandworm_Web_80
Sandworm_Web_443
3-Exploitation
Sandworm_Payload
Sandworm_SSTI
4-Post_Enumeration
Sandworm_Automated
Sandworm_Firejail
Sandworm_Initial_Foothold_UNIX
Sandworm_PSPY
Sandworm_Sandbox
Sandworm_SSA
Sandworm_TipNet
5-Privilege_Escalation
Sandworm_Beyond
Sandworm_Lateral_Movement_atlas
Sandworm_Lateral_Movement_silentobserver
Sandworm_Privilege_Escalation
Sandworm
Sau
1-Recon
Sau_Recon
2-Enumeration
Sau_Web
3-Exploitation
Sau_CVE-2023-27163
Sau_OS_Command_Injection
Sau_Payload
Sau_SSRF
4-Post_Enumeration
Sau_Automated
Sau_Initial_Foothold_UNIX
Sau_PSPY
Sau_sudo_privileges
5-Privilege_Escalation
Sau_Privilege_Escalation
Sau
Sauna
1-Recon
Sauna_Recon
2-Enumeration
Sauna_DNS
Sauna_Kerberos
Sauna_LDAP
Sauna_MSRPC
Sauna_SMB
Sauna_Web
3-Exploitation
Sauna_ASREPRoasting
Sauna_BloodHound
Sauna_Kerberoasting
Sauna_LDAPDomainDump
Sauna_Naming_Convention
Sauna_Username_Extraction
Sauna_WinRM
4-Post_Enumeration
Sauna_AutoLogon
Sauna_Automated
Sauna_Initial_Foothold_WIN
Sauna_Sauna_User_Privileges_svc_loanmgr
Sauna_User_Privileges_fsmith
5-Privilege_Escalation
Sauna_Lateral_Movement_svc_loanmgr
Sauna_Payload
Sauna_Privilege_Escalation
Sauna_Privilege_Escalation_2
Sauna_Privilege_Escalation_3
Sauna_Privilege_Escalation_4
Sauna_Privilege_Escalation_5
Sauna
Scrambled
1-Recon
Scrambled_Recon
2-Enumeration
Scrambled_DNS
Scrambled_Kerberos
Scrambled_LDAP
Scrambled_MSRPC
Scrambled_NTP
Scrambled_SCRAMBLECORP_ORDERS_4411
Scrambled_SMB
Scrambled_SMB_ksimpson
Scrambled_Web
3-Exploitation
Scrambled_BloodHound
Scrambled_Exploitation
Scrambled_Exploitation_2
Scrambled_Kerberoasting
Scrambled_MSSQL_administrator
Scrambled_MSSQL_sqlsvc
Scrambled_Naming_Convention
Scrambled_Password_Reset
Scrambled_Silver_Ticket_Attack
Scrambled_Username_Enumeration
4-Post_Enumeration
Scrambled_Automated
Scrambled_Initial_Foothold_WIN
Scrambled_IT_Share
Scrambled_Sales_Order_Client
Scrambled_User_Privileges_miscsvc
Scrambled_User_Privileges_sqlsvc
5-Privilege_Escalation
Scrambled_Beyond
Scrambled_Payload
Scrambled_Privilege_Escalation
Scrambled_Privilege_Escalation_2
Scrambled_Privilege_Escalation_3
Scrambled_Privilege_Escalation_4
Scrambled
ScriptKiddie
1-Recon
ScriptKiddie_Recon
2-Enumeration
ScriptKiddie_Web
3-Exploitation
ScriptKiddie_CVE-2020-7384
ScriptKiddie_Exploitation
4-Post_Enumeration
ScriptKiddie_Automated
ScriptKiddie_Initial_Foothold_UNIX
ScriptKiddie_PSPY
ScriptKiddie_scanlosers
ScriptKiddie_sudo_privileges_pwn
5-Privilege_Escalation
ScriptKiddie_Lateral_Movement
ScriptKiddie_Privilege_Escalation
ScriptKiddie_Privilege_Escalation_2
ScriptKiddie
Sea
1-Recon
Sea_Recon
2-Enumeration
Sea_Web
3-Exploitation
Sea_CVE-2023-41425
Sea_Exploitation
4-Post_Enumeration
Sea_Automated
Sea_Database
Sea_Initial_Foothold_UNIX
Sea_Internal_Web
Sea_PSPY
5-Privilege_Escalation
Sea_Beyond
Sea_Lateral_Movement
Sea_Privilege_Escalation
Sea
Seal
1-Recon
Seal_Recon
2-Enumeration
Seal_Web_443
Seal_Web_8080
3-Exploitation
Seal_Exploitation
Seal_Payload
4-Post_Enumeration
Seal_Ansible
Seal_Automated
Seal_GitBucket
Seal_Initial_Foothold_UNIX
Seal_PSPY
Seal_Sudo_Privileges_luis
5-Privilege_Escalation
Seal_Lateral_Movement_Luis
Seal_Privilege_Escalation
Seal_Privilege_Escalation_2
Seal
Search
1-Recon
Search_Recon
Search_Recon_IPv6
2-Enumeration
Search_DNS
Search_Kerberos
Search_LDAP
Search_MSRPC
Search_NTP
Search_SMB
Search_Web_80
Search_Web_443
Search_Web_8172
3-Exploitation
Search_Excel_File
Search_Exploitation
Search_GenericAll
Search_Kerberoating
Search_Password_Spray
Search_PKCS12
Search_PSWA
Search_ReadGMSAPassword
4-Post_Enumeration
Search_ADCS
Search_Automated
Search_BloodHound
Search_Initial_Foothold_WIN
Search_LDAPDomainDump
Search_LDAPmonitor
Search_smb_edgar.jacobs
Search_smb_hope.sharp
Search_smb_sierra.frye
Search_User_Privileges_sierra.frye
Search_Username_Extraction
5-Privilege_Escalation
Search_Beyond
Search_Lateral_Movement_BIR-ADFS-GMSA$
Search_Lateral_Movement_edgar.jacobs
Search_Lateral_Movement_sierra.frye
Search_Lateral_Movement_web_svc
Search_Privilege_Escalation
Search_Privilege_Escalation_2
Search
SecNotes
1-Recon
SecNotes_Recon
2-Enumeration
SecNotes_CSRF
SecNotes_SMB
SecNotes_SQLi
SecNotes_Web_80
SecNotes_Web_8808
3-Exploitation
SecNotes_Exploitation
SecNotes_Payload
SecNotes_Shell_As_Tyler
4-Post_Enumeration
SecNotes_Automated
SecNotes_Initial_Foothold_WIN
SecNotes_tyler
SecNotes_Ubuntu
SecNotes_User_Privileges_newsite
SecNotes_User_Privileges_Tyler
SecNotes_WSL
5-Privilege_Escalation
SecNotes_Payload
SecNotes_Privilege_Escalation
SecNotes_Privilege_Escalation_2
SecNotes
Sense
1-Recon
Sense_Recon
2-Enumeration
Sense_Web_80
Sense_Web_443
3-Exploitation
Sense_CVE-2014-4688
Sense_Exploitation
Sense
ServMon
1-Recon
ServMon_Recon
2-Enumeration
ServMon_FTP
ServMon_MSRPC
ServMon_SMB
ServMon_Web_80
ServMon_Web_8443
3-Exploitation
ServMon_Directory_Traversal
ServMon_SSH
4-Post_Enumeration
ServMon_Initial_Foothold_WIN
ServMon_NSClient++
ServMon_RecData
ServMon_User_Privileges_Nadine
5-Privilege_Escalation
ServMon_Obfuscation
ServMon_Payload
ServMon_Privilege_Escalation
ServMon
Seventeen
1-Recon
Seventeen_Recon
2-Enumeration
Seventeen_mastermailer
Seventeen_oldmanagement
Seventeen_Web_80
Seventeen_Web_8000
3-Exploitation
Seventeen_CVE-2020-12640
Seventeen_CVE-2020-12641
Seventeen_CVE-2022-40877
Seventeen_CVE-2022-40878
Seventeen_Exploitation
Seventeen_Payload
Seventeen_SQLi
4-Post_Enumeration
Seventeen_Automated
Seventeen_employeemanagementsystem
Seventeen_Initial_Foothold_UNIX
Seventeen_NodeJS
Seventeen_PSPY
Seventeen_sudo_privileges_kavi
Seventeen_Verdaccio
5-Privilege_Escalation
Seventeen_Lateral_Movement_kavi
Seventeen_Lateral_Movement_mark
Seventeen_Payload
Seventeen_Privilege_Escalation
Seventeen
Shibboleth
1-Recon
Shibboleth_Recon
Shibboleth_Recon_UDP
2-Enumeration
Shibboleth_IPMI
Shibboleth_Web
3-Exploitation
Shibboleth_CVE-2013-4782
Shibboleth_CVE-2013-4786
Shibboleth_Exploitation
4-Post_Enumeration
Shibboleth_Automated
Shibboleth_DB
Shibboleth_Initial_Foothold_UNIX
Shibboleth_PSPY
5-Privilege_Escalation
Shibboleth_Lateral_Movement_ipmi-svc
Shibboleth_Payload
Shibboleth_Privilege_Escalation
Shibboleth
Shocker
1-Recon
Shocker_Recon
2-Enumeration
Shocker_Web
3-Exploitation
Shocker_CVE-2014-6271
Shocker_Exploitation
4-Post_Enumeration
Shocker_Automated
Shocker_Initial_Foothold_UNIX
Shocker_lxd
Shocker_PSPY
Shocker_sudo_privileges
5-Privilege_Escalation
Shocker_Privilege_Escalation
Shocker_Privilege_Escalation_2
Shocker_Privilege_Escalation_3
Shocker
Sightless
1-Recon
Sightless_Recon
2-Enumeration
Sightless_FTP
Sightless_Web
Sightless_Web_sqlpad.sightless.htb
3-Exploitation
Sightless_CVE-2022-0944
Sightless_Exploitation
Sightless_SSH
4-Post_Enumeration
Sightless_Automated
Sightless_Automated_Docker
Sightless_Chrome_Remote_Debugging
Sightless_docker_shadow
Sightless_Froxlor
Sightless_Froxlor_FTP
Sightless_Initial_Foothold_UNIX
Sightless_Initial_Foothold_UNIX_Docker
Sightless_PSPY
5-Privilege_Escalation
Sightless_Beyond
Sightless_Privilege_Escalation
Sightless
Silo
1-Recon
Silo_Recon
2-Enumeration
Silo_MSRPC
Silo_Oracle_DB
Silo_SMB
Silo_Web_80
Silo_Web_8080
3-Exploitation
Silo_Exploitation
Silo_Payload
Silo_System
4-Post_Enumeration
Silo_Automated
Silo_Initial_Foothold_WIN
Silo_Memory_Dump
Silo_User_Privileges
5-Privilege_Escalation
Silo_Payload
Silo_Privilege_Escalation
Silo_Privilege_Escalation_2
Silo
SneakyMailer
1-Recon
SneakyMailer_Recon
2-Enumeration
SneakyMailer_FTP
SneakyMailer_IMAP
SneakyMailer_SMTP
SneakyMailer_Web_80
SneakyMailer_Web_8080
3-Exploitation
SneakyMailer_Exploitation
SneakyMailer_Payload
SneakyMailer_Phishing
4-Post_Enumeration
SneakyMailer_Automated
SneakyMailer_clean-ftp
SneakyMailer_Initial_Foothold_UNIX
SneakyMailer_PSPY
SneakyMailer_PyPi
SneakyMailer_Sudo_Privileges
5-Privilege_Escalation
SneakyMailer_Lateral_Movement_developer
SneakyMailer_Lateral_Movement_low
SneakyMailer_Privilege_Escalation
SneakyMailer_Privilege_Escalation_2
SneakyMailer
Soccer
1-Recon
Soccer_Recon
2-Enumeration
Soccer_Web_80
Soccer_Web_9091
3-Exploitation
Soccer_CVE-2021-45010
Soccer_Exploitation
4-Post_Enumeration
Soccer_Automated
Soccer_doas_privileges_player
Soccer_Initial_Foothold_UNIX
Soccer_PSPY
Soccer_soc-player.soccer.htb
Soccer_SQLi
5-Privilege_Escalation
Soccer_Beyond
Soccer_Lateral_Movement_player
Soccer_Privilege_Escalation
Soccer
SolidState
1-Recon
SolidState_Recon
2-Enumeration
SolidState_Apache_JAMES
SolidState_NNTP
SolidState_POP3
SolidState_SMTP
SolidState_Web
3-Exploitation
SolidState_CVE-2015-7611
SolidState_Exploitation
SolidState_Payload
SolidState_SSH
4-Post_Enumeration
SolidState_Automated
SolidState_Initial_Foothold_UNIX
SolidState_Post_Enumeration
SolidState_PSPY
5-Privilege_Escalation
SolidState_Payload
SolidState_Privilege_Escalation
SolidState_Privilege_Escalation_2
SolidState
StreamIO
1-Recon
StreamIO_Recon
2-Enumeration
StreamIO_DNS
StreamIO_Kerberos
StreamIO_LDAP
StreamIO_MSRPC
StreamIO_NTP
StreamIO_SMB
StreamIO_Web_80
StreamIO_Web_443
3-Exploitation
StreamIO_Admin_Panel
StreamIO_Exploitation
StreamIO_Payload
StreamIO_SQLi
4-Post_Enumeration
StreamIO_Automated
StreamIO_BloodHound
StreamIO_Firefox
StreamIO_Initial_Foothold_WIN
StreamIO_Installed_Programs
StreamIO_MSSQL
StreamIO_ObjectOwner
StreamIO_ReadLAPSPassword
StreamIO_User_Privileges_nikk37
StreamIO_User_Privileges_yoshihide
5-Privilege_Escalation
StreamIO_Beyond
StreamIO_Lateral_Movement_JDgodd
StreamIO_Lateral_Movement_nikk37
StreamIO_Payload
StreamIO_Privilege_Escalation
StreamIO_Privilege_Escalation_2
StreamIO
Sunday
1-Recon
Sunday_Recon
2-Enumeration
Sunday_Finger
Sunday_Printer
Sunday_SSH
Sunday_Web
3-Post_Enumeration
Sunday_Automated
Sunday_backup
Sunday_Bash_History
Sunday_Initial_Foothold_UNIX
Sunday_Sudo_Privileges_Sammy
Sunday_Sudo_Privileges_Sunny
4-Privilege_Escalation
Sunday_Lateral_Movement
Sunday_Privilege_Escalation
Sunday
Support
1-Recon
Support_Recon
2-Enumeration
Support_DNS
Support_Kerberos
Support_LDAP
Support_MSRPC
Support_NTP
Support_RID_Cycling
Support_SMB
Support_UserInfo.exe
3-Exploitation
Support_AD_Object
Support_BloodHound
Support_LDAPDomainDump
Support_LDAPmonitor
Support_Username_Extraction
Support_WinRM
4-Post_Enumeration
Support_Automated
Support_GenericAll
Support_Initial_Foothold_WIN
Support_Management
Support_User_Privileges_support
5-Privilege_Escalation
Support_Beyond
Support_Privilege_Escalation
Support
SwagShop
1-Recon
SwagShop_Recon
2-Enumeration
SwagShop_Web
3-Exploitation
SwagShop_CVE-2015-1397
SwagShop_CVE-2015-1398
SwagShop_CVE-2015-1399
SwagShop_Exploitation
SwagShop_Payload
SwagShop_User_Create
4-Post_Enumeration
SwagShop_Automated
SwagShop_DB
SwagShop_Initial_Foothold_UNIX
SwagShop_PSPY
SwagShop_Sudo-Privileges_www-data
5-Privilege_Escalation
SwagShop_Privilege_Escalation
SwagShop_Privilege_Escalation_2
SwagShop
Tabby
1-Recon
Tabby_Recon
2-Enumeration
Tabby_LFI
Tabby_Web_80
Tabby_Web_8080
3-Exploitation
Tabby_Exploitation
Tabby_Payload
4-Post_Enumeration
Tabby_Automated
Tabby_Backup
Tabby_Initial_Foothold_UNIX
Tabby_PSPY
5-Privilege_Escalation
Tabby_Lateral_Movement_ash
Tabby_Privilege_Escalation
Tabby_Privilege_Escalation_2
Tabby
Talkative
1-Recon
Talkative_Recon
2-Enumeration
Talkative_Web_80
Talkative_Web_3000
Talkative_Web_8080
3-Exploitation
Talkative_Bolt_CMS
Talkative_Docker_Container
Talkative_Exploitation
Talkative_SSH
4-Post_Enumeration
Talkative_Automated
Talkative_Docker
Talkative_Docker_Container_2
Talkative_Initial_Foothold_UNIX
Talkative_MongoDB
Talkative_PSPY
Talkative_RocketChat
5-Privilege_Escalation
Talkative_Beyond
Talkative_Lateral_Movement
Talkative_Privilege_Escalation
Talkative
TartarSauce
1-Recon
TartarSauce_Recon
2-Enumeration
TartarSauce_Web
3-Exploitation
TartarSauce_CVE-2015-8351
TartarSauce_Exploitation
TartarSauce_Payload
4-Post_Enumeration
TartarSauce_Automated
TartarSauce_backuperer
TartarSauce_DB
TartarSauce_Initial_Foothold_UNIX
TartarSauce_PSPY
TartarSauce_Sudo_Privileges
5-Privilege_Escalation
TartarSauce_Docker
TartarSauce_Lateral_Movement
TartarSauce_Payload
TartarSauce_Privilege_Escalation
TartarSauce_Privilege_Escalation_2
TartarSauce
Time
1-Recon
Time_Recon
2-Enumeration
Time_Web
3-Exploitation
Time_CVE-2019-12384
Time_Exploitation
Time_Payload
4-Post_Enumeration
Time_Automated
Time_Initial_Foothold_UNIX
Time_PSPY
Time_System_Timer
5-Privilege_Escalation
Time_Privilege_Escalation
Time_Privilege_Escalation_2
Time
Timelapse
1-Recon
Timelapse_Recon
2-Enumeration
Timelapse_DNS
Timelapse_Kerberos
Timelapse_LAPS
Timelapse_LDAP
Timelapse_MSRPC
Timelapse_NTP
Timelapse_SMB
Timelapse_winrm_backup
3-Exploitation
Timelapse_ASREPRoasting
Timelapse_Password_Spraying
Timelapse_RID_Cycling
Timelapse_WinRM
4-Post_Enumeration
Timelapse_Automated
Timelapse_BloodHound
Timelapse_Initial_Foothold_WIN
Timelapse_ldapdomaindump
Timelapse_LDAPmonitor
Timelapse_PowerShell_History
Timelapse_ReadLAPSPassword
Timelapse_User_Privileges_legacyy
5-Privilege_Escalation
Timelapse_Beyond
Timelapse_Lateral_Movement_svc_deploy
Timelapse_Privilege_Escalation
Timelapse
Traverxec
1-Recon
Traverxec_Recon
2-Enumeration
Traverxec_Web
3-Exploitation
Traverxec_CVE-2019-16278
Traverxec_Exploitation
Traverxec_Payload
4-Post_Enumeration
Traverxec_Automated
Traverxec_Initial_Foothold_UNIX
Traverxec_nostromo
Traverxec_PSPY
Traverxec_server-stats
5-Privilege_Escalation
Traverxec_Lateral_Movement_david
Traverxec_Privilege_Escalation
Traverxec_Privilege_Escalation_2
Traverxec
Trickster
1-Recon
Trickster_Recon
2-Enumeration
Trickster_Web
Trickster_Web_shop.trickster.htb
3-Exploitation
Trickster_CVE-2024-34716
Trickster_Exploitation
Trickster_Payload
4-Post_Enumeration
Trickster_Automated
Trickster_ChangeDetection
Trickster_Config_File
Trickster_Docker_Container
Trickster_Initial_Foothold_UNIX
Trickster_PSPY
5-Privilege_Escalation
Trickster_Beyond
Trickster_Lateral_Movement_Docker_root
Trickster_Lateral_Movement_james
Trickster_Privilege_Escalation
Trickster
University
1-Recon
University_Recon
University_Recon_IPv6
2-Enumeration
University_DNS
University_Kerberos
University_LDAP
University_MSRPC
University_NTP
University_SMB
University_VMRDP
University_Web
3-Exploitation
University_CVE-2023-33733
University_Exploitation
4-Post_Enumeration
University_Automated-dc.university.htb
University_Automated-lab-2.university.htb
University_Automated-ws-3.university.htb
University_Automation-Scripts-ws-3.university.htb
University_BloodHound
University_Certificate_Forgery
University_GnuPG-wao-dc.university.htb
University_Hashdump-wc-3.university.htb
University_Initial_Foothold_UNIX-lab-2.university.htb
University_Initial_Foothold_WIN-dc.university.htb
University_Initial_Foothold_WIN-ws-3.university.htb
University_Interactive_Session
University_LDAPDomainDump
University_LDAPMonitor
University_NTLM_Leak
University_Password_Spray
University_Pivoting
University_Post_Compromise-lab-2.university.htb
University_ScheduledTask
University_sudo_privileges_wao-lab-2.university.htb
University_User_Privileges_martin.t-ws-3.university.htb
University_User_Privileges_wao-dc.university.htb
University_User_Privileges_wao-ws-3.university.htb
University_Vulnerable_OS
University_Web_Backend
5-Privilege_Escalation
University_Beyond
University_Lateral_Movement_martin.t-ws-3.university.htb
University_Lateral_Movement_wao-dc.university.htb
University_Lateral_Movement_wao-lab-2.university.htb
University_Lateral_Movement_wao-ws-3.university.htb
University_Payload
University_Privilege_Escalation-dc.university.htb
University_Privilege_Escalation-lab-2.university.htb
University_Privilege_Escalation-wc-3.university.htb
University
UpDown
1-Recon
UpDown_Recon
2-Enumeration
UpDown_dev.siteisup.htb
UpDown_Git
UpDown_Web
3-Exploitation
UpDown_Exploitation
UpDown_Payload
4-Post_Enumeration
UpDown_Automated
UpDown_Initial_Foothold_UNIX
UpDown_PSPY
UpDown_sudo_privileges_developer
UpDown_SUID
5-Privilege_Escalation
UpDown_Lateral_Movement_developer
UpDown_Privilege_Escalation
UpDown
Valentine
1-Recon
Valentine_Recon
2-Enumeration
Valentine_Web_80
Valentine_Web_443
3-Exploitation
Valentine_CVE-2014-0160
Valentine_Exploitation
4-Post_Enumeration
Valentine_Automated
Valentine_Initial_Foothold_UNIX
5-Privilege_Escalation
Valentine_Privilege_Escalation
Valentine_Privilege_Escalation_2
Valentine
Worker
1-Recon
Worker_Recon
2-Enumeration
Worker_Azure_DevOps
Worker_Subversion
Worker_Web
Worker_Web_alpha.worker.htb
Worker_Web_cartoon.worker.htb
Worker_Web_devops.worker.htb
Worker_Web_dimension.worker.htb
Worker_Web_lens.worker.htb
Worker_Web_solid-statement.worker.htb
Worker_Web_spectral.worker.htb
Worker_Web_story.worker.htb
Worker_Web_twenty.worker.htb
3-Exploitation
Worker_Exploitation
Worker_Payload
4-Post_Enumeration
Worker_Automated
Worker_Azure_DevOps_robisl
Worker_Drive
Worker_Initial_Foothold_WIN
Worker_User_Privileges_IIS
Worker_User_Privileges_robisl
5-Privilege_Escalation
Worker_Beyond
Worker_Lateral_Movement_robisl
Worker_Privilege_Escalation
Worker_Privilege_Escalation_2
Worker_Privilege_Escalation_3
Worker
Writer
1-Recon
Writer_Recon
2-Enumeration
Writer_SMB
Writer_Web
3-Exploitation
Writer_Exploitation
Writer_SQLi
4-Post_Enumeration
Writer_APT
Writer_Automated
Writer_Initial_Foothold_UNIX
Writer_Postfix
Writer_PSPY
Writer_writer2_project
5-Privilege_Escalation
Writer_Lateral_Movement_john
Writer_Lateral_Movement_kyle
Writer_Privilege_Escalation
Writer_Privilege_Escalation_2
Writer
Yummy
1-Recon
Yummy_Recon
2-Enumeration
Yummy_Web
3-Exploitation
Yummy_Exploitation
Yummy_JWT_Forgery
Yummy_LFI
Yummy_Payload
Yummy_SQLi
4-Post_Enumeration
Yummy_app-qatesting
Yummy_Automated
Yummy_Cron
Yummy_Initial_Foothold_UNIX
Yummy_PSPY
Yummy_sudo_privileges_dev
Yummy_sudo_privileges_qa
5-Privilege_Escalation
Yummy_Beyond
Yummy_Lateral_Movement_dev
Yummy_Lateral_Movement_qa
Yummy_Lateral_Movement_www-data
Yummy_Privilege_Escalation
Yummy
Zipping
1-Recon
Zipping_Recon
2-Enumeration
Zipping_Web
3-Exploitation
Zipping_Exploitation
Zipping_Payload
4-Post_Enumeration
Zipping_Automated
Zipping_Initial_Foothold_UNIX
Zipping_PSPY
Zipping_stock
Zipping_sudo_privileges_rektsu
5-Privilege_Escalation
Zipping_Payload
Zipping_Privilege_Escalation
Zipping
HTB
LAB
ESXi with Internal TrusNAS Deployment
Samba AD DC
Proving Grounds (OffSec)
Play
Amaterasu
1-Recon
Amaterasu_Recon
2-Enumeration
Amaterasu_FTP
Amaterasu_Web_33414
Amaterasu_Web_40080
3-Exploitation
Amaterasu_Exploitation
4-Post_Enumeration
Amaterasu_Automated
Amaterasu_Cron
Amaterasu_Initial_Foothold_UNIX
Amaterasu_PSPY
5-Privilege_Escalation
Amaterasu_Privilege_Escalation
Amaterasu
BBScute
1-Recon
BBScute_Recon
2-Enumeration
BBScute_POP3
BBScute_Web_80
BBScute_Web_88
3-Exploitation
BBScute_CVE-2019-11447
BBScute_Exploitation
4-Post_Enumeration
BBScute_Automated
BBScute_CuteNews
BBScute_Initial_Foothold_UNIX
BBScute_PSPY
BBScute_sudo_privileges_www-data
5-Privilege_Escalation
BBScute_Privilege_Escalation
BBScute
Blogger
1-Recon
Blogger_Recon
2-Enumeration
Blogger_Web
3-Exploitation
Blogger_CVE-2020-24186
Blogger_Exploitation
4-Post_Enumeration
Blogger_Automated
Blogger_Cronjob
Blogger_DB_Credential
Blogger_Initial_Foothold_UNIX
Blogger_PSPY
Blogger_sudo_privileges_vagrant
5-Privilege_Escalation
Blogger_Lateral_Movement_vagrant
Blogger_Privilege_Escalation
Blogger
DC-9
1-Recon
DC-9_Recon
2-Enumeration
DC-9_Web
3-Exploitation
DC-9_Exploitation
DC-9_SQLi
4-Post_Enumeration
DC-9_Automated
DC-9_Hidden_File
DC-9_Initial_Foothold_UNIX
DC-9_PSPY
DC-9_sudo_privileges_fredf
5-Privilege_Escalation
DC-9_Lateral_Movement_fredf
DC-9_Privilege_Escalation
DC-9
DriftingBlues6
1-Recon
DriftingBlues6_Recon
2-Enumeration
DriftingBlues6_Web
3-Exploitation
DriftingBlues6_Exploitation
DriftingBlues6_Payload
4-Post_Enumeration
DriftingBlues6_Automated
DriftingBlues6_Configurations
DriftingBlues6_Initial_Foothold_UNIX
DriftingBlues6_PSPY
5-Privilege_Escalation
DriftingBlues6_Privilege_Escalation
DriftingBlues6
Election1
1-Recon
Election1_Recon
2-Enumeration
Election1_Web
3-Exploitation
Election1_CVE-2020-9340
Election1_Exploitation
Election1_SQLi
4-Post_Enumeration
Election1_Automated
Election1_Firefox
Election1_Initial_Foothold_UNIX
Election1_PSPY
Election1_Serv-U
Election1_Web_Log
5-Privilege_Escalation
Election1_Beyond
Election1_Lateral_Movement_love
Election1_Privilege_Escalation
Election1
FunboxEasyEnum
1-Recon
FunboxEasyEnum_Recon
2-Enumeration
FunboxEasyEnum_Web
3-Exploitation
FunboxEasyEnum_Exploitation
FunboxEasyEnum_Payload
4-Post_Enumeration
FunboxEasyEnum_Automated
FunboxEasyEnum_Brute-Force_Attack
FunboxEasyEnum_DB_Credential
FunboxEasyEnum_Initial_Foothold_UNIX
FunboxEasyEnum_passwd_hash
FunboxEasyEnum_PSPY
FunboxEasyEnum_sudo_privileges_goat
FunboxEasyEnum_sudo_privileges_karla
5-Privilege_Escalation
FunboxEasyEnum_Lateral_Movement_goat
FunboxEasyEnum_Lateral_Movement_karla
FunboxEasyEnum_Lateral_Movement_oracle
FunboxEasyEnum_Privilege_Escalation
FunboxEasyEnum_Privilege_Escalation_2
FunboxEasyEnum
Gaara
1-Recon
Gaara_Recon
2-Enumeration
Gaara_Web
3-Exploitation
Gaara_Exploitation
Gaara_SSH
4-Post_Enumeration
Gaara_Automated
Gaara_Initial_Foothold_UNIX
Gaara_SUID
5-Privilege_Escalation
Gaara_Privilege_Escalation
Gaara
GlasgowSmile
1-Recon
GlasgowSmile_Recon
2-Enumeration
GlasgowSmile_Brute_Force_Attack
GlasgowSmile_Web
3-Exploitation
GlasgowSmile_Exploitation
GlasgowSmile_Exploitation_2
GlasgowSmile_Payload
4-Post_Enumeration
GlasgowSmile_Abnerineedyourhelp
GlasgowSmile_Automated
GlasgowSmile_Cron
GlasgowSmile_dear_penguins
GlasgowSmile_Initial_Foothold_UNIX
GlasgowSmile_Joomla_Configurations
GlasgowSmile_PSPY
5-Privilege_Escalation
GlasgowSmile_Lateral_Movement_abner
GlasgowSmile_Lateral_Movement_penguin
GlasgowSmile_Lateral_Movement_rob
GlasgowSmile_Payload
GlasgowSmile_Privilege_Escalation
GlasgowSmile
InsanityHosting
1-Recon
InsanityHosting_Recon
2-Enumeration
InsanityHosting_FTP
InsanityHosting_Web
3-Exploitation
InsanityHosting_SQLi
InsanityHosting_SSH
4-Post_Enumeration
InsanityHosting_Automated
InsanityHosting_Firefox
InsanityHosting_Initial_Foothold_UNIX
InsanityHosting_PSPY
InsanityHosting_Webmin
5-Privilege_Escalation
InsanityHosting_Beyond
InsanityHosting_Privilege_Escalation
InsanityHosting
Loly
1-Recon
Loly_Recon
2-Enumeration
Loly_Web
3-Exploitation
Loly_Exploitation
Loly_Payload
4-Post_Enumeration
Loly_Automated
Loly_DB_Credential
Loly_Initial_Foothold_UNIX
Loly_PSPY
5-Privilege_Escalation
Loly_Lateral_Movement_loly
Loly_Privilege_Escalation
Loly
Monitoring
1-Recon
Monitoring_Recon
2-Enumeration
Monitoring_LDAP
Monitoring_SMTP
Monitoring_Web_80
Monitoring_Web_443
3-Exploitation
Monitoring_CVE-2019-15949
Monitoring_Exploitation
Monitoring
Potato
1-Recon
Potato_Recon
2-Enumeration
Potato_FTP
Potato_Web
3-Exploitation
Potato_Exploitation
Potato_SSH
4-Post_Enumeration
Potato_Automated
Potato_Initial_Foothold_UNIX
Potato_PSPY
Potato_sudo_privileges_webadmin
5-Privilege_Escalation
Potato_Privilege_Escalation
Potato
Stapler
1-Recon
Stapler_Recon
2-Enumeration
Stapler_FTP
Stapler_PKZIP
Stapler_Samba
Stapler_Web_80
Stapler_Web_12380
3-Exploitation
Stapler_Brute-Force_Attack
Stapler_Database
Stapler_Exploitation
Stapler_LFI
Stapler_SSH
4-Post_Enumeration
Stapler_Automated
Stapler_Bash_History
Stapler_Cronjob
Stapler_Initial_Foothold_UNIX
Stapler_PSPY
Stapler_sudo_privileges_peter
5-Privilege_Escalation
Stapler_Lateral_Movement_elly
Stapler_Lateral_Movement_JKanode
Stapler_Lateral_Movement_peter
Stapler_Privilege_Escalation
Stapler_Privilege_Escalation_2
Stapler
Play
Practice
Access
1-Recon
Access_Recon
2-Enumeration
Access_DNS
Access_Kerberos
Access_LDAP
Access_MSRPC
Access_NTP
Access_SMB
Access_Web_80
Access_Web_443
3-Exploitation
Access_Exploitation
Access_Payload
4-Post_Enumeration
Access_Automated
Access_BloodHound
Access_Initial_Foothold_WIN
Access_Kerberoasting
Access_LDAPDomainDump
Access_User_Privileges_svc_apache
Access_User_Privileges_svc_mssql
5-Privilege_Escalation
Access_Lateral_Movement_svc_mssql
Access_Payload
Access_Privilege_Escalation
Access
Algernon
1-Recon
Algernon_Recon
2-Enumeration
Algernon_.NET_Remoting_Service
Algernon_FTP
Algernon_MSRPC
Algernon_SMB
Algernon_Web_80
Algernon_Web_9998
3-Exploitation
Algernon_CVE-2019-7214
Algernon_Exploitation
Algernon
Apex
1-Recon
Apex_Recon
2-Enumeration
Apex_MySQL
Apex_Samba
Apex_Web
3-Exploitation
Apex_CVE-2018-15535
Apex_CVE-2018-15536
Apex_CVE-2018-20793
Apex_DB_Credential_Read
Apex_Exploitation
Apex_Payload
4-Post_Enumeration
Apex_Automated
Apex_Initial_Foothold_UNIX
Apex_PSPY
5-Privilege_Escalation
Apex_Privilege_Escalation
Apex_Privilege_Escalation_2
Apex
Astronaut
1-Recon
Astronaut_Recon
2-Enumeration
Astronaut_Web
3-Exploitation
Astronaut_CVE-2021-21425
Astronaut_Exploitation
4-Post_Enumeration
Astronaut_Automated
Astronaut_Grav_Configs
Astronaut_Initial_Foothold_UNIX
Astronaut_PSPY
5-Privilege_Escalation
Astronaut_Privilege_Escalation
Astronaut
AuthBy
1-Recon
AuthBy_Recon
2-Enumeration
AuthBy_FTP_21
AuthBy_FTP_3145
AuthBy_Web_242
3-Exploitation
AuthBy_Exploitation
AuthBy_Payload
4-Post_Enumeration
AuthBy_Initial_Foothold_WIN
AuthBy_NTLM_Leak
AuthBy_User_Privileges_apache
5-Privilege_Escalation
AuthBy_Beyond
AuthBy_Payload
AuthBy_Privilege_Escalation
AuthBy_Privilege_Escalation_2
AuthBy
Billyboss
1-Recon
Billyboss_Recon
2-Enumeration
Billyboss_FTP
Billyboss_MSRPC
Billyboss_Port_5040
Billyboss_SMB
Billyboss_Web_80
Billyboss_Web_8081
3-Exploitation
Billyboss_CVE-2020-10199
Billyboss_Exploitation
Billyboss_Payload
4-Post_Enumeration
Billyboss_Automated
Billyboss_Initial_Foothold_WIN
Billyboss_User_Privileges_nathan
Billyboss_WESNG
5-Privilege_Escalation
Billyboss_Beyond
Billyboss_Payload
Billyboss_Privilege_Escalation
Billyboss_Privilege_Escalation_2
Billyboss
BitForge
1-Recon
BitForge_Recon
2-Enumeration
BitForge_MySQL
BitForge_Web
BitForge_Web_plan.bitforge.lab
3-Exploitation
BitForge_Authentication_Bypass
BitForge_CVE-2024-27115
BitForge_Exploitation
4-Post_Enumeration
BitForge_Automated
BitForge_Initial_Foothold_UNIX
BitForge_PSPY
BitForge_sudo_privileges_jack
5-Privilege_Escalation
BitForge_Lateral_Movement_jack
BitForge_Privilege_Escalation
BitForge
Bratarina
1-Recon
Bratarina_Recon
2-Enumeration
Bratarina_Samba
Bratarina_SMTP
Bratarina_Web
3-Exploitation
Bratarina_Beyond
Bratarina_CVE-2020-7247
Bratarina_Exploitation
Bratarina_Payload
Bratarina
bullyBox
1-Recon
bullyBox_Recon
2-Enumeration
bullyBox_Git
bullyBox_Web
3-Exploitation
bullyBox_CVE-2022-3552
bullyBox_Exploitation
4-Post_Enumeration
bullyBox_Automated
bullyBox_Initial_Foothold_UNIX
bullyBox_MySQL
bullyBox_PSPY
bullyBox_sudo_privileges_yuki
5-Privilege_Escalation
bullyBox_Privilege_Escalation
bullyBox
Butch
1-Recon
Butch_Recon
2-Enumeration
Butch_FTP
Butch_MSRPC
Butch_SMB
Butch_SMTP
Butch_Web
3-Exploitation
Butch_Beyond
Butch_Exploitation
Butch_Exploitation_2
Butch_Payload
Butch_SQLi
Butch
ClamAV
1-Recon
ClamAV_Recon
2-Enumeration
ClamAV_Samba
ClamAV_SMTP
ClamAV_SNMP
ClamAV_Web
3-Exploitation
ClamAV_CVE-2007-4560
ClamAV_Exploitation
ClamAV
Clue
1-Recon
Clue_Recon
2-Enumeration
Clue_FreeSWITCH-mod_event_socket
Clue_Samba
Clue_Web_80
Clue_Web_3000
3-Exploitation
Clue_Cassandra-Web-Remote_File_Read
Clue_CVE-2019-19492
Clue_Exploitation
Clue_Payload
Clue_SSH
4-Post_Enumeration
Clue_Automated
Clue_Initial_Foothold_UNIX
Clue_PSPY
Clue_sudo_privileges_cassie
5-Privilege_Escalation
Clue_Beyond
Clue_Lateral_Movement_cassie
Clue_Privilege_Escalation
Clue
Cockpit
1-Recon
Cockpit_Recon
2-Enumeration
Cockpit_Web_80
Cockpit_Web_80_Admin
Cockpit_Web_9090
3-Exploitation
Cockpit_SQLi
Cockpit_Web_9090_Admin
4-Post_Enumeration
Cockpit_Automated
Cockpit_Initial_Foothold_UNIX
Cockpit_PSPY
Cockpit_sudo_privileges_james
5-Privilege_Escalation
Cockpit_Beyond
Cockpit_Privilege_Escalation
Cockpit
Compromised
1-Recon
Compromised_Recon
2-Enumeration
Compromised_MSRPC
Compromised_SMB
Compromised_Web_80
Compromised_Web_443
3-Exploitation
Compromised_RID_Cycling
Compromised_WinRM
4-Post_Enumeration
Compromised_Automated
Compromised_Event_Log
Compromised_Initial_Foothold_WIN
Compromised_User_Privileges_scripting
5-Privilege_Escalation
Compromised_Privilege_Escalation
Compromised
Craft
1-Recon
Craft_Recon
2-Enumeration
Craft_Web
3-Exploitation
Craft_Exploitation
4-Post_Enumeration
Craft_Apache
Craft_Automated
Craft_Initial_Foothold_WIN
Craft_User_Privileges_apache
Craft_User_Privileges_thecybergeek
5-Privilege_Escalation
Craft_Beyond
Craft_Lateral_Movement_apache
Craft_Payload
Craft_Privilege_Escalation
Craft
Craft2
1-Recon
Craft2_Recon
2-Enumeration
Craft2_MSRPC
Craft2_SMB
Craft2_Web
3-Exploitation
Craft2_CVE-2018-10583
Craft2_Exploitation
Craft2_Payload
Craft2_Phishing
4-Post_Enumeration
Craft2_Automated
Craft2_Initial_Foothold_WIN
Craft2_MySQL
Craft2_phpMyAdmin
Craft2_User_Privileges_apache
Craft2_User_Privileges_thecybergeek
5-Privilege_Escalation
Craft2_Lateral_Movement_thecybergeek
Craft2_Payload
Craft2_Privilege_Escalation
Craft2
DVR4
1-Recon
DVR4_Recon
2-Enumeration
DVR4_MSRPC
DVR4_SMB
DVR4_Web_8080
3-Exploitation
DVR4_CVE-2018-15745
DVR4_Directory_Traversal
DVR4_SSH
4-Post_Enumeration
DVR4_Automated
DVR4_Initial_Foothold_WIN
DVR4_User_Privileges_Viewer
5-Privilege_Escalation
DVR4_Privilege_Escalation
DVR4
Escape_OffSec
1-Recon
Escape_OffSec_Recon
2-Enumeration
Escape_OffSec_SNMP
Escape_OffSec_Web_80
Escape_OffSec_Web_8080
3-Exploitation
Escape_OffSec_Exploitation
Escape_OffSec_Payload
4-Post_Enumeration
Escape_OffSec_Automated
Escape_OffSec_Automated_a7c367c2113d
Escape_OffSec_Initial_Foothold_UNIX
Escape_OffSec_Initial_Foothold_UNIX_a7c367c2113d
Escape_OffSec_logconsole
Escape_OffSec_openssl-ep_capability
Escape_OffSec_PSPY
Escape_OffSec_SNMP_Configuration_File_a7c367c2113d
5-Privilege_Escalation
Escape_OffSec_Beyond
Escape_OffSec_Lateral_Movement_debian-snmp
Escape_OffSec_Lateral_Movement_tom
Escape_OffSec_Payload
Escape_OffSec_Privilege_Escalation
Escape_OffSec_Privilege_Escalation_2
Escape_OffSec_Privilege_Escalation_3
Escape_OffSec
Exfiltrated
1-Recon
Exfiltrated_Recon
2-Enumeration
Exfiltrated_Web
3-Exploitation
Exfiltrated_CVE-2018-19422
Exfiltrated_Exploitation
4-Post_Enumeration
Exfiltrated_Automated
Exfiltrated_Cron
Exfiltrated_Initial_Foothold_UNIX
Exfiltrated_MySQL
Exfiltrated_PSPY
5-Privilege_Escalation
Exfiltrated_Privilege_Escalation
Exfiltrated
Extplorer
1-Recon
Extplorer_Recon
2-Enumeration
Extplorer_Web
3-Exploitation
Extplorer_Exploitation
Extplorer_Payload
4-Post_Enumeration
Extplorer_Automated
Extplorer_Config_Files
Extplorer_Group_Membership
Extplorer_Initial_Foothold_UNIX
Extplorer_PSPY
5-Privilege_Escalation
Extplorer_Lateral_Movement_dora
Extplorer_Privilege_Escalation
Extplorer
Fanatastic
1-Recon
Fanatastic_Recon
2-Enumeration
Fanatastic_Web_3000
Fanatastic_Web_9090
3-Exploitation
Fanatastic_CVE-2021-43798
Fanatastic_Exploitation
Fanatastic_SSH
4-Post_Enumeration
Fanatastic_Automated
Fanatastic_Initial_Foothold_UNIX
Fanatastic_PSPY
5-Privilege_Escalation
Fanatastic_Beyond
Fanatastic_Privilege_Escalation
Fanatastic
Fired
1-Recon
Fired_Recon
2-Enumeration
Fired_Web_9090
Fired_Web_9091
3-Exploitation
Fired_CVE-2023-32315
Fired_Exploitation
Fired_Payload
4-Post_Enumeration
Fired_Automated
Fired_DB_Credential
Fired_Initial_Foothold_UNIX
Fired_PSPY
5-Privilege_Escalation
Fired_Privilege_Escalation
Fired
Fish
1-Recon
Fish_Recon
2-Enumeration
Fish_Java_RMI
Fish_JMS_7676
Fish_MSRPC
Fish_SMB
Fish_Web_4848
Fish_Web_6060
Fish_Web_8080
Fish_Web_8181
3-Exploitation
Fish_CVE-2017-1000028
Fish_CVE-2018-10814
Fish_Exploitation
Fish_RDP
4-Post_Enumeration
Fish_Automated
Fish_domain1
Fish_Initial_Foothold_WIN
Fish_SynaMan
Fish_TotalAV
Fish_User_Privileges_authur
5-Privilege_Escalation
Fish_Payload
Fish_Privilege_Escalation
Fish_Privilege_Escalation_2
Fish_Privilege_Escalation_3
Fish
Flu
1-Recon
Flu_Recon
2-Enumeration
Flu_Web_8090
Flu_Web_8091
3-Exploitation
Flu_CVE-2022-26134
Flu_Exploitation
Flu_Payload
4-Post_Enumeration
Flu_Automated
Flu_Cronjob
Flu_Initial_Foothold_UNIX
Flu_PSPY
5-Privilege_Escalation
Flu_Privilege_Escalation
Flu
Hawat
1-Recon
Hawat_Recon
2-Enumeration
Hawat_Issue_Tracker_Source_Code
Hawat_Web_17445
Hawat_Web_30455
Hawat_Web_50080
3-Exploitation
Hawat_Beyond
Hawat_Exploitation
Hawat_Payload
Hawat_SQLi
Hawat
Heist_OffSec
1-Recon
Heist_OffSec_Recon
2-Enumeration
Heist_OffSec_DNS
Heist_OffSec_Kerberos
Heist_OffSec_LDAP
Heist_OffSec_MSRPC
Heist_OffSec_SMB
Heist_OffSec_Web_8080
3-Exploitation
Heist_OffSec_LDAPDomainDump
Heist_OffSec_LDAPMonitor
Heist_OffSec_SSRF
Heist_OffSec_WinRM
4-Post_Enumeration
Heist_OffSec_Automated
Heist_OffSec_BloodHound
Heist_OffSec_Home_Directory_enox
Heist_OffSec_Initial_Foothold_WIN
Heist_OffSec_Post2
Heist_OffSec_ReadgMSAPassword
Heist_OffSec_User_Privileges_enox
Heist_OffSec_User_Privileges_svc_apache$
5-Privilege_Escalation
Heist_OffSec_Credential_Dump
Heist_OffSec_Lateral_Movement
Heist_OffSec_Privilege_Escalation
Heist_OffSec
Hepet
1-Recon
Hepet_Recon
2-Enumeration
Hepet_Finger
Hepet_FTP_20001
Hepet_IMAP
Hepet_MSRPC
Hepet_PH_105
Hepet_POP3
Hepet_POPPASS
Hepet_SMB
Hepet_SMTP
Hepet_Web_443
Hepet_Web_2224
Hepet_Web_8000
3-Exploitation
Hepet_Exploitation
Hepet_Payload
4-Post_Enumeration
Hepet_Automated
Hepet_Initial_Foothold_WIN
Hepet_User_Privileges_ela_arwel
Hepet_VeyonService
5-Privilege_Escalation
Hepet_Beyond
Hepet_Payload
Hepet_Privilege_Escalation
Hepet
Hetemit
1-Recon
Hetemit_Recon
2-Enumeration
Hetemit_FTP
Hetemit_Samba
Hetemit_Web_80
Hetemit_Web_18000
Hetemit_Web_50000
3-Exploitation
Hetemit_SSTI
4-Post_Enumeration
Hetemit_Automated
Hetemit_Initial_Foothold_UNIX
Hetemit_PostgreSQL
Hetemit_PSPY
Hetemit_pythonapp.service
Hetemit_register_hetemit
Hetemit_sudo_privileges_cmeeks
5-Privilege_Escalation
Hetemit_Beyond
Hetemit_Privilege_Escalation
Hetemit_Privilege_Escalation_2
Hetemit_Privilege_Escalation_3
Hetemit
Hokkaido
1-Recon
Hokkaido_Recon
2-Enumeration
Hokkaido_DNS
Hokkaido_Kerberos
Hokkaido_LDAP
Hokkaido_MSRPC
Hokkaido_MSSQL
Hokkaido_NTP
Hokkaido_SMB
Hokkaido_Web_80
Hokkaido_Web_8530
3-Exploitation
Hokkaido_ADCS
Hokkaido_BloodHound
Hokkaido_ForceChangePassword
Hokkaido_GenericWrite
Hokkaido_Kerberoasting
Hokkaido_LDAPDomainDump
Hokkaido_LDAPMonitor
Hokkaido_Password_Spray
Hokkaido_RDP
Hokkaido_Username_As_Password
Hokkaido_Username_Extraction
4-Post_Enumeration
Hokkaido_Automated
Hokkaido_Initial_Foothold_WIN
Hokkaido_User_Privileges_molly.smith
Hokkaido_WSUS
5-Privilege_Escalation
Hokkaido_Beyond
Hokkaido_Privilege_Escalation
Hokkaido
Hunit
1-Recon
Hunit_Recon
2-Enumeration
Hunit_Samba
Hunit_Web_8080
Hunit_Web_18030
3-Exploitation
Hunit_SSH
4-Post_Enumeration
Hunit_Automated
Hunit_git-server
Hunit_Initial_Foothold_UNIX
Hunit_PSPY
5-Privilege_Escalation
Hunit_Beyond
Hunit_Lateral_Movement
Hunit_Privilege_Escalation
Hunit
Hutch
1-Recon
Hutch_Recon
2-Enumeration
Hutch_DNS
Hutch_Kerberos
Hutch_LDAP
Hutch_MSRPC
Hutch_SMB
Hutch_Web
3-Exploitation
Hutch_BloodHound
Hutch_Exploitation
Hutch_LDAPDomainDump
Hutch_LDAPMonitor
Hutch_Payload
Hutch_ReadLAPSPassword
4-Post_Enumeration
Hutch_Automated
Hutch_Initial_Foothold_WIN
Hutch_User_Privileges_iis_apppool
5-Privilege_Escalation
Hutch_Beyond
Hutch_Payload
Hutch_Privilege_Escalation
Hutch_Privilege_Escalation_2
Hutch_Privilege_Escalation_3
Hutch_Privilege_Escalation_4
Hutch
Internal_OffSec
1-Recon
Internal_OffSec_Recon
2-Enumeration
Internal_OffSec_DNS
Internal_OffSec_MSRPC
Internal_OffSec_SMB
Internal_OffSec_Web_5357
3-Exploitation
Internal_OffSec_Beyond
Internal_OffSec_CVE-2009-3103
Internal_OffSec_Exploitation
Internal_OffSec
Jacko
1-Recon
Jacko_Recon
2-Enumeration
Jacko_9092
Jacko_MSRPC
Jacko_SMB
Jacko_Web_80
Jacko_Web_8082
3-Exploitation
Jacko_CVE-2021-42392
Jacko_Exploitation
4-Post_Enumeration
Jacko_Automated
Jacko_Initial_Foothold_WIN
Jacko_PaperStream_IP_(TWAIN)
Jacko_User_Privileges_tony
5-Privilege_Escalation
Jacko_Beyond
Jacko_Payload
Jacko_Privilege_Escalation
Jacko_Privilege_Escalation_2
Jacko
Kevin
1-Recon
Kevin_Recon
2-Enumeration
Kevin_MSRPC
Kevin_SMB
Kevin_Unknown_3573
Kevin_Web
3-Exploitation
Kevin_Beyond
Kevin_CVE-2009-2685
Kevin_Exploitation
Kevin_Payload
Kevin
LaVita
1-Recon
LaVita_Recon
2-Enumeration
LaVita_Web
3-Exploitation
LaVita_CVE-2021-3129
LaVita_Exploitation
4-Post_Enumeration
LaVita_Automated
LaVita_DB
LaVita_Initial_Foothold_UNIX
LaVita_PSPY
LaVita_sudo_privileges_skunk
5-Privilege_Escalation
LaVita_Lateral_Movement_skunk
LaVita_Payload
LaVita_Privilege_Escalation
LaVita
law
1-Recon
law_Recon
2-Enumeration
law_Web
3-Exploitation
law_CVE-2022-35914
law_Exploitation
4-Post_Enumeration
law_Automated
law_Initial_Foothold_UNIX
law_PSPY
5-Privilege_Escalation
law_Beyond
law_Privilege_Escalation
law
Levram
1-Recon
Levram_Recon
2-Enumeration
Levram_Web
3-Exploitation
Levram_CVE-2021-43857
Levram_Exploitation
4-Post_Enumeration
Levram_app.service
Levram_Automated
Levram_Capability
Levram_Initial_Foothold_UNIX
Levram_PSPY
5-Privilege_Escalation
Levram_Beyond
Levram_Privilege_Escalation
Levram_Privilege_Escalation_2
Levram
Mantis_OffSec
1-Recon
Mantis_OffSec_Recon
2-Enumeration
Mantis_OffSec_MySQL
Mantis_OffSec_Web
3-Exploitation
Mantis_OffSec_Arbitrary_File_Read
Mantis_OffSec_CVE-2017-12419
Mantis_OffSec_CVE-2019-15715
Mantis_OffSec_Exploitation
Mantis_OffSec_MantisBT_Admin
4-Post_Enumeration
Mantis_OffSec_Automated
Mantis_OffSec_Cron
Mantis_OffSec_Initial_Foothold_UNIX
Mantis_OffSec_PSPY
Mantis_OffSec_sudo_privileges_mantis
5-Privilege_Escalation
Mantis_OffSec_Lateral_Movement_mantis
Mantis_OffSec_Privilege_Escalation
Mantis_OffSec
Marketing
1-Recon
Marketing_Recon
2-Enumeration
Marketing_Web
Marketing_Web_customers-survey.marketing.pg
3-Exploitation
Marketing_CVE-2021-44967
Marketing_Exploitation
Marketing_Payload
4-Post_Enumeration
Marketing_Automated
Marketing_Initial_Foothold_UNIX
Marketing_MySQL
Marketing_PSPY
Marketing_sudo_privileges_m.sander
Marketing_sudo_privileges_t.miller
5-Privilege_Escalation
Marketing_Lateral_Movement_m.sander
Marketing_Lateral_Movement_t.miller
Marketing_Privilege_Escalation
Marketing
Medjed
1-Recon
Medjed_Recon
2-Enumeration
Medjed_FTP_30021
Medjed_MSRPC
Medjed_SMB
Medjed_Web_8000
Medjed_Web_33033
Medjed_Web_44330
Medjed_Web_45332
Medjed_Web_45443
3-Exploitation
Medjed_Exploitation
Medjed_Payload
4-Post_Enumeration
Medjed_Automated
Medjed_BarracudaDrive
Medjed_Initial_Foothold_WIN
Medjed_User_Privileges_jerren
5-Privilege_Escalation
Medjed_Payload
Medjed_Privilege_Escalation
Medjed
Megavolt
1-Recon
Megavolt_Recon
2-Enumeration
Megavolt_Web
3-Exploitation
Megavolt_CVE-2019-14748
Megavolt_Exploitation
Megavolt_XSS
4-Post_Enumeration
Megavolt_Automated
Megavolt_Initial_Foothold_UNIX
Megavolt_MySQL
Megavolt_PSPY
Megavolt_sudo_privileges_apache
Megavolt_Surfer.Service
5-Privilege_Escalation
Megavolt_Beyond
Megavolt_Privilege_Escalation
Megavolt
Mice
1-Recon
Mice_Recon
2-Enumeration
Mice_remotemouse
3-Exploitation
Mice_Exploitation
4-Post_Enumeration
Mice_Automated
Mice_FileZilla
Mice_Initial_Foothold_WIN
Mice_RDP
Mice_User_Privileges_divine
5-Privilege_Escalation
Mice_Privilege_Escalation
Mice
Monster
1-Recon
Monster_Recon
2-Enumeration
Monster_MSRPC
Monster_SMB
Monster_Web_80
Monster_Web_443
3-Exploitation
Monster_Exploitation
Monster_Payload
4-Post_Enumeration
Monster_Automated
Monster_Initial_Foothold_WIN
Monster_NTLM_Leak
Monster_User_Privileges_mike
Monster_XAMPP
5-Privilege_Escalation
Monster_Beyond
Monster_Lateral_Movement_RDP_mike
Monster_Payload
Monster_Privilege_Escalation
Monster
MZEEAV
1-Recon
MZEEAV_Recon
2-Enumeration
MZEEAV_Web
3-Exploitation
MZEEAV_Exploitation
MZEEAV_Payload
4-Post_Enumeration
MZEEAV_Initial_Foothold_UNIX
MZEEAV_SUID
5-Privilege_Escalation
MZEEAV_Privilege_Escalation
MZEEAV
Nagoya
1-Recon
Nagoya_Recon
2-Enumeration
Nagoya_DNS
Nagoya_Kerbereos
Nagoya_LDAP
Nagoya_MSRPC
Nagoya_NTP
Nagoya_SMB
Nagoya_Web
3-Exploitation
Nagoya_BloodHound
Nagoya_GenericAll
Nagoya_Kerberoasting
Nagoya_LDAPDomainDump
Nagoya_LDAPMonitor
Nagoya_Password_Spray
Nagoya_Username_Enumeration
Nagoya_Username_Extraction
Nagoya_WinRM
4-Post_Enumeration
Nagoya_Automated
Nagoya_Initial_Foothold_WIN
Nagoya_MSSQL
Nagoya_Silver_Ticket_Attack
Nagoya_User_Privileges_christopher.lewis
Nagoya_User_Privileges_svc_mssql
5-Privilege_Escalation
Nagoya_Lateral_Movement_svc_mssql
Nagoya_Privilege_Escalation
Nagoya_Privilege_Escalation_2
Nagoya
nara
1-Recon
nara_Recon
2-Enumeration
nara_DNS
nara_Kerberos
nara_LDAP
nara_MSRPC
nara_SMB
3-Exploitation
nara_ADCS
nara_BloodHound
nara_GenericAll
nara_LDAPDomainDump
nara_Payload
nara_Phishing
nara_RID_Cycling
nara_WinRM
4-Post_Enumeration
nara_Automated
nara_Initial_Foothold_WIN
5-Privilege_Escalation
nara_Privilege_Escalation
nara
Nibbles_OffSec
1-Recon
Nibbles_OffSec_Recon
2-Enumeration
Nibbles_OffSec_FTP
Nibbles_OffSec_PostgreSQL
Nibbles_OffSec_Web
3-Exploitation
Nibbles_OffSec_Exploitation
Nibbles_OffSec_Payload
4-Post_Enumeration
Nibbles_OffSec_Automated
Nibbles_OffSec_Initial_Foothold_UNIX
Nibbles_OffSec_PSPY
5-Privilege_Escalation
Nibbles_OffSec_Privilege_Escalation
Nibbles_OffSec_Privilege_Escalation_2
Nibbles_OffSec
Nickel
1-Recon
Nickel_Recon
2-Enumeration
Nickel_FTP
Nickel_MSRPC
Nickel_SMB
Nickel_Web_80
Nickel_Web_8089
Nickel_Web_33333
3-Exploitation
Nickel_SSH
4-Post_Enumeration
Nickel_Automated
Nickel_Initial_Foothold_WIN
Nickel_PDF_File
Nickel_User_Privileges_ariah
5-Privilege_Escalation
Nickel_Beyond
Nickel_Privilege_Escalation
Nickel
Nukem
1-Recon
Nukem_Recon
2-Enumeration
Nukem_Samba_36445
Nukem_Web_80
Nukem_Web_5000
Nukem_Web_13000
3-Exploitation
Nukem_Exploitation
4-Post_Enumeration
Nukem_Automated
Nukem_dosbox
Nukem_Initial_Foothold_UNIX
Nukem_MySQL
Nukem_PSPY
Nukem_VNC
5-Privilege_Escalation
Nukem_Beyond
Nukem_Lateral_Movement_commander
Nukem_Privilege_Escalation
Nukem_Privilege_Escalation_2
Nukem
Ochima
1-Recon
Ochima_Recon
2-Enumeration
Ochima_Web_80
Ochima_Web_8338
3-Exploitation
Ochima_Exploitation
4-Post_Enumeration
Ochima_Automated
Ochima_Cron
Ochima_Initial_Foothold_UNIX
Ochima_PSPY
5-Privilege_Escalation
Ochima_Privilege_Escalation
Ochima
PayDay
1-Recon
PayDay_Recon
2-Enumeration
PayDay_IMAP
PayDay_POP3
PayDay_Samba
PayDay_Web
3-Exploitation
PayDay_Exploitation
PayDay_LFI
PayDay_Payload
PayDay_SSH
4-Post_Enumeration
PayDay_Automated
PayDay_Initial_Foothold_UNIX
PayDay_PSPY
PayDay_sudo_privilege_patrick
5-Privilege_Escalation
PayDay_Beyond
PayDay_Privilege_Escalation
PayDay
pc
1-Recon
pc_Recon
2-Enumeration
pc_Web
3-Post_Enumeration
pc_Automated
pc_Initial_Foothold_UNIX
pc_PSPY
pc_rpc.py
4-Privilege_Escalation
pc_Beyond
pc_Privilege_Escalation
pc
Pebbles
1-Recon
Pebbles_Recon
2-Enumeration
Pebbles_FTP
Pebbles_Web_80
Pebbles_Web_3305
Pebbles_Web_8080
Pebbles_ZoneMinder
3-Exploitation
Pebbles_Exploitation
Pebbles_Payload
Pebbles_SQLi
4-Post_Enumeration
Pebbles_Automated
Pebbles_Initial_Foothold_UNIX
Pebbles_MySQL
Pebbles_PSPY
5-Privilege_Escalation
Pebbles_Beyond
Pebbles_Payload
Pebbles_Privilege_Escalation
Pebbles_Privilege_Escalation_2
Pebbles_Privilege_Escalation_3
Pebbles_Privilege_Escalation_4
Pebbles_Privilege_Escalation_5
Pebbles
Pelican
1-Recon
Pelican_Recon
2-Enumeration
Pelican_CUPS
Pelican_Java_RMI
Pelican_mDNS
Pelican_Samba
Pelican_Web_8080
Pelican_Web_8081
Pelican_Zookeeper
3-Exploitation
Pelican_CVE-2019-5029
Pelican_Exploitation
4-Post_Enumeration
Pelican_Automated
Pelican_Initial_Foothold_UNIX
Pelican_PSPY
Pelican_sudo_privileges_charles
5-Privilege_Escalation
Pelican_Privilege_Escalation
Pelican
Peppo
1-Recon
Peppo_Recon
2-Enumeration
Peppo_Ident
Peppo_Web_8080
Peppo_Web_10000
3-Exploitation
Peppo_rbash_escape
Peppo_SSH
4-Post_Enumeration
Peppo_Automated
Peppo_Docker_Group
Peppo_Initial_Foothold_UNIX
Peppo_PSPY
5-Privilege_Escalation
Peppo_Beyond
Peppo_Privilege_Escalation
Peppo
Phobos
1-Recon
Phobos_Recon
2-Enumeration
Phobos_Subversion
Phobos_Web
3-Exploitation
Phobos_Exploitation
Phobos_Payload
Phobos_Web_internal-phobos.phobos.offsec
4-Post_Enumeration
Phobos_Automated
Phobos_Initial_Foothold_UNIX
Phobos_MongoDB_Docker
Phobos_Pivoting
Phobos_PSPY
5-Privilege_Escalation
Phobos_Beyond
Phobos_Privilege_Escalation
Phobos_Privilege_Escalation_2
Phobos_Privilege_Escalation_3
Phobos
Postfish
1-Recon
Postfish_Recon
2-Enumeration
Postfish_IMAP
Postfish_POP3
Postfish_SMTP
Postfish_Web
3-Exploitation
Postfish_Exploitation
Postfish_SSH
4-Post_Enumeration
Postfish_Automated
Postfish_Disclaimer
Postfish_Initial_Foothold_UNIX
Postfish_PSPY
Postfish_sudo_privileges_filter
5-Privilege_Escalation
Postfish_Beyond
Postfish_Lateral_Movement_filter
Postfish_Lateral_Movement_sales
Postfish_Privilege_Escalation
Postfish_Privilege_Escalation_2
Postfish_Privilege_Escalation_3
Postfish
Quackerjack
1-Recon
Quackerjack_Recon
2-Enumeration
Quackerjack_FTP
Quackerjack_RPC
Quackerjack_Samba
Quackerjack_Web_80
Quackerjack_Web_8081
3-Exploitation
Quackerjack_CVE-2019-19509
Quackerjack_CVE-2020-10220
Quackerjack_Exploitation
Quackerjack_SQLi
4-Post_Enumeration
Quackerjack_Automated
Quackerjack_Initial_Foothold_UNIX
Quackerjack_PSPY
5-Privilege_Escalation
Quackerjack_Privilege_Escalation
Quackerjack
Readys
1-Recon
Readys_Recon
2-Enumeration
Readys_Redis
Readys_Web
3-Exploitation
Readys_CVE-2018-7422
Readys_CVE-2022-0543
Readys_Exploitation
Readys_Exploitation_2
Readys_Exploitation_3
Readys_LFI
4-Post_Enumeration
Readys_Automated
Readys_Cron
Readys_Initial_Foothold_UNIX
Readys_MySQL
Readys_PSPY
5-Privilege_Escalation
Readys_Lateral_Movement_Alice
Readys_Privilege_Escalation
Readys
Reconstruction
1-Recon
Reconstruction_Recon
2-Enumeration
Reconstruction_FTP
Reconstruction_Web
3-Exploitation
Reconstruction_Werkzeug_Pin_Bypass
4-Post_Enumeration
Reconstruction_Automated
Reconstruction_Blog
Reconstruction_Initial_Foothold_UNIX
Reconstruction_PowerShell_History
Reconstruction_PSPY
5-Privilege_Escalation
Reconstruction_Beyond
Reconstruction_Lateral_Movement
Reconstruction_Privilege_Escalation
Reconstruction_Privilege_Escalation_2
Reconstruction_Privilege_Escalation_3
Reconstruction
Resourced
1-Recon
Resourced_Recon
2-Enumeration
Resourced_DNS
Resourced_Kerberos
Resourced_LDAP
Resourced_MSRPC
Resourced_SMB
3-Exploitation
Resourced_BloodHound
Resourced_Hashdump
Resourced_LDAPDomainDump
Resourced_LDAPMonitor
Resourced_Password_Reset
Resourced_WinRM
4-Post_Enumeration
Resourced_Automated
Resourced_GenericAll
Resourced_Initial_Foothold_WIN
Resourced_User_Privileges_l.livingstone
5-Privilege_Escalation
Resourced_Privilege_Escalation
Resourced
Robust
1-Recon
Robust_Recon
2-Enumeration
Robust_Web
3-Exploitation
Robust_SQLi
Robust_SSH
4-Post_Enumeration
Robust_Automated
Robust_Credential_Hunt
Robust_Initial_Foothold_WIN
Robust_User_Privileges_jeff
5-Privilege_Escalation
Robust_Privilege_Escalation
Robust
Roquefort
1-Recon
Roquefort_Recon
2-Enumeration
Roquefort_FTP
Roquefort_SSH_2222
Roquefort_Web_3000
3-Exploitation
Roquefort_CVE-2019-11229
Roquefort_Exploitation
Roquefort_Exploitation_2
Roquefort_Payload
4-Post_Enumeration
Roquefort_Automated
Roquefort_Initial_Foothold_UNIX
Roquefort_PSPY
5-Privilege_Escalation
Roquefort_Beyond
Roquefort_Privilege_Escalation
Roquefort
Scrutiny
1-Recon
Scrutiny_Recon
2-Enumeration
Scrutiny_SMTP
Scrutiny_Web_onlyrands.com
Scrutiny_Web_teams.onlyrands.com
3-Exploitation
Scrutiny_CVE-2024-27198
Scrutiny_CVE-2024-27199
Scrutiny_Exploitation
Scrutiny_Exploitation_2
4-Post_Enumeration
Scrutiny_Automated
Scrutiny_Home_Directory_matthewa
Scrutiny_Initial_Foothold_UNIX
Scrutiny_Mail_marcot
Scrutiny_Mail_matthewa
Scrutiny_PSPY
Scrutiny_sudo_privileges_briand
5-Privilege_Escalation
Scrutiny_Lateral_Movement_briand
Scrutiny_Lateral_Movement_matthewa
Scrutiny_Privilege_Escalation
Scrutiny
Shenzi
1-Recon
Shenzi_Recon
2-Enumeration
Shenzi_FTP
Shenzi_MSRPC
Shenzi_SMB
Shenzi_Web_80
Shenzi_Web_443
3-Exploitation
Shenzi_Exploitation
Shenzi_Payload
4-Post_Enumeration
Shenzi_AlwaysInstallElevated
Shenzi_Automated
Shenzi_Initial_Foothold_WIN
5-Privilege_Escalation
Shenzi_Payload
Shenzi_Privilege_Escalation
Shenzi
Shifty
1-Recon
Shifty_Recon
2-Enumeration
Shifty_Memcached_11211
Shifty_Web_80
Shifty_Web_5000
3-Exploitation
Shifty_CVE-2021-33026
Shifty_Exploitation
Shifty_Payload
4-Post_Enumeration
Shifty_Automated
Shifty_Backup
Shifty_Initial_Foothold_UNIX
Shifty_PSPY
5-Privilege_Escalation
Shifty_Privilege_Escalation
Shifty_Privilege_Escalation_2
Shifty
Slort
1-Recon
Slort_Recon
2-Enumeration
Slort_FTP
Slort_MSRPC
Slort_SMB
Slort_Web_4443
Slort_Web_8080
3-Exploitation
Slort_Exploitation
Slort_Payload
4-Post_Enumeration
Slort_Automated
Slort_Backup
Slort_Initial_Foothold_WIN
Slort_RDP_Session
Slort_User_Privileges_rupert
5-Privilege_Escalation
Slort_Beyond
Slort_Payload
Slort_Privilege_Escalation
Slort
Snookums
1-Recon
Snookums_Recon
2-Enumeration
Snookums_FTP
Snookums_RPC
Snookums_Samba
Snookums_Web
3-Exploitation
Snookums_Exploitation
Snookums_Payload
4-Post_Enumeration
Snookums_Automated
Snookums_Initial_Foothold_UNIX
Snookums_MySQL
Snookums_passwd
Snookums_PSPY
5-Privilege_Escalation
Snookums_Lateral_Movement_michael
Snookums_Privilege_Escalation
Snookums
Sorcerer
1-Recon
Sorcerer_Recon
2-Enumeration
Sorcerer_NFS
Sorcerer_RPC
Sorcerer_Web_80
Sorcerer_Web_7742
Sorcerer_Web_8080
3-Exploitation
Sorcerer_Exploitation
4-Post_Enumeration
Sorcerer_Automated
Sorcerer_Initial_Foothold_UNIX
Sorcerer_PSPY
5-Privilege_Escalation
Sorcerer_Privilege_Escalation
Sorcerer
SpiderSociety
1-Recon
SpiderSociety_Recon
2-Enumeration
SpiderSociety_FTP
SpiderSociety_Web
3-Exploitation
SpiderSociety_SSH
4-Post_Enumeration
SpiderSociety_Automated
SpiderSociety_Initial_Foothold_UNIX
SpiderSociety_PSPY
SpiderSociety_spiderbackup.service
SpiderSociety_sudo_privileges_spidey
5-Privilege_Escalation
SpiderSociety_Privilege_Escalation
SpiderSociety
Splodge
1-Recon
Splodge_Recon
2-Enumeration
Splodge_Web_80
Splodge_Web_1337
Splodge_Web_8080
3-Exploitation
Splodge_Exploitation
4-Post_Enumeration
Splodge_Automated
Splodge_Initial_Foothold_UNIX
Splodge_PostgreSQL
Splodge_PSPY
Splodge_sudo_privileges_thesplodge
5-Privilege_Escalation
Splodge_Lateral_Movement
Splodge_Privilege_Escalation
Splodge
SPX
1-Recon
SPX_Recon
2-Enumeration
SPX_Web
3-Exploitation
SPX_Arbitrary_File_Read
SPX_CVE-2024-42007
SPX_Exploitation
SPX_Payload
4-Post_Enumeration
SPX_Automated
SPX_Initial_Foothold_UNIX
SPX_PSPY
SPX_sudo_privileges_profiler
5-Privilege_Escalation
SPX_Lateral_Movement_profiler
SPX_Privilege_Escalation
SPX
Squid
1-Recon
Squid_Recon
2-Enumeration
Squid_MSRPC
Squid_SMB
Squid_Squid
3-Exploitation
Squid_Exploitation
Squid_Proxy
4-Post_Enumeration
Squid_Automated
Squid_Initial_Foothold_WIN
Squid_MySQL
Squid_Scheduled_Tasks
Squid_User_Privileges_local_service
5-Privilege_Escalation
Squid_Privilege_Escalation
Squid_Privilege_Escalation_2
Squid
Sybaris
1-Recon
Sybaris_Recon
2-Enumeration
Sybaris_FTP
Sybaris_Redis
Sybaris_Web_80
3-Exploitation
Sybaris_Exploitation
Sybaris_Payload
4-Post_Enumeration
Sybaris_Automated
Sybaris_Cronjob
Sybaris_Initial_Foothold_UNIX
Sybaris_PSPY
5-Privilege_Escalation
Sybaris_Beyond
Sybaris_Payload
Sybaris_Privilege_Escalation
Sybaris
Twiggy
1-Recon
Twiggy_Recon
2-Enumeration
Twiggy_DNS
Twiggy_Web_80
Twiggy_Web_8000
Twiggy_ZMTP
3-Exploitation
Twiggy_Beyond
Twiggy_CVE-2020-11651
Twiggy_CVE-2020-11652
Twiggy_CVE-2020-16846
Twiggy_CVE-2020-25592
Twiggy_Exploitation
Twiggy_Exploitation_2
Twiggy
UC404
1-Recon
UC404_Recon
2-Enumeration
UC404_AdminLTE_Git
UC404_NFS
UC404_RPC
UC404_under_construction_Git
UC404_Web
3-Exploitation
UC404_Exploitation
UC404_Payload
4-Post_Enumeration
UC404_Automated
UC404_Backup
UC404_Initial_Foothold_UNIX
UC404_PSPY
UC404_sudo_privileges_brian
5-Privilege_Escalation
UC404_Beyond
UC404_Lateral_Movement
UC404_Privilege_Escalation
UC404_Privilege_Escalation_2
UC404
Vault
1-Recon
Vault_Recon
2-Enumeration
Vault_DNS
Vault_Kerberos
Vault_LDAP
Vault_MSRPC
Vault_NTP
Vault_SMB
3-Exploitation
Vault_BloodHound
Vault_Exploitation
Vault_GPO
Vault_LDAPDomainDump
Vault_LDAPMonitor
Vault_RID_Cycling
Vault_WinRM
4-Post_Enumeration
Vault_Automated
Vault_Initial_Foothold_WIN
Vault_User_Privileges_anirudh
5-Privilege_Escalation
Vault_Beyond
Vault_Privilege_Escalation
Vault
vmdak
1-Recon
vmdak_Recon
2-Enumeration
vmdak_FTP
vmdak_Web_80
vmdak_Web_9443
3-Exploitation
vmdak_CVE-2024-33288
vmdak_CVE-2024-48594
vmdak_Exploitation
vmdak_Payload
4-Post_Enumeration
vmdak_Automated
vmdak_DB_Credentials
vmdak_Initial_Foothold_UNIX
vmdak_Jenkins
vmdak_PSPY
5-Privilege_Escalation
vmdak_Lateral_Movement_vmdak
vmdak_Privilege_Escalation
vmdak
Walla
1-Recon
Walla_Recon
2-Enumeration
Walla_DNS
Walla_SMTP
Walla_Telnet
Walla_Web_8091
3-Exploitation
Walla_CVE-2020-24572
Walla_RaspAP
4-Post_Enumeration
Walla_Automated
Walla_Initial_Foothold_UNIX
Walla_PSPY
Walla_raspapd.service
Walla_sudo_privileges_www-data
5-Privilege_Escalation
Walla_Privilege_Escalation
Walla
WallpaperHub
1-Recon
WallpaperHub_Recon
2-Enumeration
WallpaperHub_Web_80
WallpaperHub_Web_5000
3-Exploitation
WallpaperHub_LFI
WallpaperHub_SSH
4-Post_Enumeration
WallpaperHub_Automated
WallpaperHub_Initial_Foothold_UNIX
WallpaperHub_PSPY
WallpaperHub_sudo_privileges_wp_hub
5-Privilege_Escalation
WallpaperHub_Payload
WallpaperHub_Privilege_Escalation
WallpaperHub
Wombo
1-Recon
Wombo_Recon
2-Enumeration
Wombo_MongoDB
Wombo_Redis
Wombo_Web_80
Wombo_Web_8080
3-Exploitation
Wombo_Beyond
Wombo_Exploitation
Wombo
workaholic
1-Recon
workaholic_Recon
2-Enumeration
workaholic_FTP
workaholic_Web
3-Exploitation
workaholic_CVE-2024-9796
workaholic_SQLi
workaholic_SSH
4-Post_Enumeration
workaholic_Automated
workaholic_Initial_Foothold_UNIX
workaholic_PSPY
workaholic_wp-monitor
5-Privilege_Escalation
workaholic_Beyond
workaholic_Payload
workaholic_Privilege_Escalation
workaholic
XposedAPI
1-Recon
XposedAPI_Recon
2-Enumeration
XposedAPI_Web
3-Exploitation
XposedAPI_Exploitation
XposedAPI_Payload
4-Post_Enumeration
XposedAPI_Automated
XposedAPI_Initial_Foothold_UNIX
XposedAPI_PSPY
5-Privilege_Escalation
XposedAPI_Beyond
XposedAPI_Privilege_Escalation
XposedAPI
Zab
1-Recon
Zab_Recon
2-Enumeration
Zab_Web_80
Zab_Web_6789
3-Exploitation
Zab_CVE-2025-2129
Zab_Exploitation
4-Post_Enumeration
Zab_Automated
Zab_Initial_Foothold_UNIX
Zab_PSPY
Zab_sudo_privileges_zabbix
Zab_Zabbix
5-Privilege_Escalation
Zab_Lateral_Movement_zabbix
Zab_Privilege_Escalation
Zab
ZenPhoto
1-Recon
ZenPhoto_Recon
2-Enumeration
ZenPhoto_CUPS
ZenPhoto_Web
3-Exploitation
ZenPhoto_CVE-2011-4825
ZenPhoto_Exploitation
4-Post_Enumeration
ZenPhoto_Automated
ZenPhoto_Initial_Foothold_UNIX
ZenPhoto_MySQL
ZenPhoto_PSPY
5-Privilege_Escalation
ZenPhoto_Privilege_Escalation
ZenPhoto_Privilege_Escalation_2
ZenPhoto_Privilege_Escalation_3
ZenPhoto_Privilege_Escalation_4
ZenPhoto
Zipper
1-Recon
Zipper_Recon
2-Enumeration
Zipper_Web
3-Exploitation
Zipper_Exploitation
Zipper_LFI
Zipper_Payload
4-Post_Enumeration
Zipper_Automated
Zipper_Cron
Zipper_Initial_Foothold_UNIX
Zipper_PSPY
5-Privilege_Escalation
Zipper_Privilege_Escalation
Zipper
Practice
THM
b3dr0ck
1-Recon
b3dr0ck_Recon
2-Enumeration
b3dr0ck_9009
b3dr0ck_54321
b3dr0ck_Web
b3dr0ck_Web_4040
3-Exploitation
b3dr0ck_SSH
4-Post_Enumeration
b3dr0ck_abc
b3dr0ck_Automated
b3dr0ck_Initial_Foothold_UNIX
b3dr0ck_PSPY
b3dr0ck_sudo_privileges_barney
b3dr0ck_sudo_privileges_fred
5-Privilege_Escalation
b3dr0ck_Lateral_Movement
b3dr0ck_Privilege_Escalation
b3dr0ck
Blueprint
1-Recon
Blueprint_Recon
2-Enumeration
Blueprint_MSRPC
Blueprint_SMB
Blueprint_Web_80
Blueprint_Web_443
Blueprint_Web_8080
3-Exploitation
Blueprint_Exploitation
Blueprint_RID_Cycling
Blueprint
BoilerCTF
1-Recon
BoilerCTF_Recon
2-Enumeration
BoilerCTF_FTP
BoilerCTF_Web_80
BoilerCTF_Web_10000
3-Exploitation
BoilerCTF_Exploitation
4-Post_Enumeration
BoilerCTF_Automated
BoilerCTF_backup.sh
BoilerCTF_Configuration_Files
BoilerCTF_Initial_Foothold_UNIX
BoilerCTF_PSPY
BoilerCTF_sudo_privilege_stoner
5-Privilege_Escalation
BoilerCTF_Lateral_Movement_basterd
BoilerCTF_Lateral_Movement_stoner
BoilerCTF_Privilege_Escalation
BoilerCTF
CMesS
1-Recon
CMesS_Recon
2-Enumeration
CMesS_Web
CMesS_Web_dev.cmess.thm
3-Exploitation
CMesS_Exploitation
4-Post_Enumeration
CMesS_Automated
CMesS_Cronjob
CMesS_Initial_Foothold_UNIX
CMesS_Password_Backup_File
CMesS_PSPY
5-Privilege_Escalation
CMesS_Lateral_Movement
CMesS_Privilege_Escalation
CMesS
CyberLens
1-Recon
CyberLens_Recon
CyberLens_Recon_IPv6
2-Enumeration
CyberLens_MSRPC
CyberLens_SMB
CyberLens_Web
CyberLens_Web_61777
3-Exploitation
CyberLens_CVE-2018-1335
CyberLens_Exploitation
CyberLens_Payload
4-Post_Enumeration
CyberLens_Automated
CyberLens_Initial_Foothold_WIN
CyberLens_User_Privileges_cyberlens
5-Privilege_Escalation
CyberLens_Payload
CyberLens_Privilege_Escalation
CyberLens
HackSmarterSecurity
1-Recon
HackSmarterSecurity_Recon
2-Enumeration
HackSmarterSecurity_FTP
HackSmarterSecurity_Web_80
HackSmarterSecurity_Web_1311
3-Exploitation
HackSmarterSecurity_CVE-2020-5377
HackSmarterSecurity_Exploitation
HackSmarterSecurity_SSH
4-Post_Enumeration
HackSmarterSecurity_Automated
HackSmarterSecurity_CAIDA_Spoofer
HackSmarterSecurity_Initial_Foothold_WIN
HackSmarterSecurity_User_Privileges_tyler
5-Privilege_Escalation
HackSmarterSecurity_Payload
HackSmarterSecurity_Privilege_Escalation
HackSmarterSecurity
LazyAdmin
1-Recon
LazyAdmin_Recon
2-Enumeration
LazyAdmin_Web
3-Exploitation
LazyAdmin_Backup_Disclosure
LazyAdmin_Exploitation
LazyAdmin_Payload
4-Post_Enumeration
LazyAdmin_Automated
LazyAdmin_Initial_Foothold_UNIX
LazyAdmin_PSPY
LazyAdmin_sudo_privileges_www-data
5-Privilege_Escalation
LazyAdmin_Privilege_Escalation
LazyAdmin_Privilege_Escalation_2
LazyAdmin
RootMe
1-Recon
RootMe_Recon
2-Enumeration
RootMe_Web
3-Exploitation
RootMe_Exploitation
RootMe_Payload
4-Post_Enumeration
RootMe_Automated
RootMe_Initial_Foothold_UNIX
RootMe_PSPY
5-Privilege_Escalation
RootMe_Privilege_Escalation
RootMe
Thompson
1-Recon
Thompson_Recon
2-Enumeration
Thompson_AJP
Thompson_Web
3-Exploitation
Thompson_Exploitation
Thompson_Payload
4-Post_Enumeration
Thompson_Automated
Thompson_cronjob
Thompson_Initial_Foothold_UNIX
Thompson_PSPY
5-Privilege_Escalation
Thompson_Privilege_Escalation
Thompson_Privilege_Escalation_2
Thompson
Tomghost
1-Recon
Tomghost_Recon
2-Enumeration
Tomghost_AJP
Tomghost_Web
3-Exploitation
Tomghost_CVE-2020-1938
Tomghost_Exploitation
4-Post_Enumeration
Tomghost_Automated
Tomghost_Initial_Foothold_UNIX
Tomghost_PGP
Tomghost_PSPY
Tomghost_sudo_privileges_merlin
5-Privilege_Escalation
Tomghost_Lateral_Movement
Tomghost_Privilege_Escalation
Tomghost_Privilege_Escalation_2
Tomghost
UltraTech
1-Recon
UltraTech_Recon
2-Enumeration
UltraTech_FTP
UltraTech_Web_8081
UltraTech_Web_31331
3-Exploitation
UltraTech_Exploitation
UltraTech_Payload
4-Post_Enumeration
UltraTech_Automated
UltraTech_DB
UltraTech_Docker_group
UltraTech_Initial_Foothold_UNIX
UltraTech_PSPY
5-Privilege_Escalation
UltraTech_Beyond
UltraTech_Lateral_Movement
UltraTech_Privilege_Escalation
UltraTech_Privilege_Escalation_2
UltraTech_Privilege_Escalation_3
UltraTech
Weasel
1-Recon
Weasel_Recon
2-Enumeration
Weasel_MSRPC
Weasel_SMB
Weasel_Web_8888
3-Exploitation
Weasel_Exploitation
Weasel_Payload
Weasel_RID_Cycling
4-Post_Enumeration
Weasel_Automated
Weasel_Automated-WSL
Weasel_Initial_Foothold_WIN
Weasel_Initial_Foothold_WIN-WSL
Weasel_PSPY-WSL
Weasel_SSH_Key-WSL
Weasel_sudo_privileges_dev-datasci-WSL
Weasel_User_Privileges_dev-datasci-lowpriv
5-Privilege_Escalation
Weasel_Beyond
Weasel_Credential_Dump-WSL
Weasel_Lateral_Movement_dev-datasci-lowpriv
Weasel_Privilege_Escalation
Weasel_Privilege_Escalation-WSL
Weasel
Wonderland
1-Recon
Wonderland_Recon
2-Enumeration
Wonderland_Web
3-Exploitation
Wonderland_SSH
4-Post_Enumeration
Wonderland_Automated
Wonderland_Capabilities
Wonderland_Initial_Foothold_UNIX
Wonderland_PSPY
Wonderland_sudo_privileges_alice
Wonderland_teaParty
5-Privilege_Escalation
Wonderland_Lateral_Movement_hatter
Wonderland_Lateral_Movement_rabbit
Wonderland_Privilege_Escalation
Wonderland_Privilege_Escalation_2
Wonderland_Privilege_Escalation_3
Wonderland
YearOfTheOwl
1-Recon
YearOfTheOwl_Recon
2-Enumeration
YearOfTheOwl_MySQL
YearOfTheOwl_RDP
YearOfTheOwl_SMB
YearOfTheOwl_SNMP
YearOfTheOwl_Web_80
YearOfTheOwl_Web_443
3-Exploitation
YearOfTheOwl_Brute-Force-Attack
YearOfTheOwl_WinRM
4-Post_Enumeration
YearOfTheOwl_$Recycle.bin
YearOfTheOwl_Automated
YearOfTheOwl_Initial_Foothold_WIN
YearOfTheOwl_User_Privileges
5-Privilege_Escalation
YearOfTheOwl_Privilege_Escalation
YearOfTheOwl
Zeno
1-Recon
Zeno_Recon
2-Enumeration
Zeno_Web
3-Exploitation
Zeno_Exploitation
4-Post_Enumeration
Zeno_Automated
Zeno_fstab
Zeno_Initial_Foothold_UNIX
Zeno_MySQL
Zeno_PSPY
Zeno_sudo_privileges_edward
5-Privilege_Escalation
Zeno_Lateral_Movement
Zeno_Privilege_Escalation
Zeno
THM
Tools
ADKeygen - Generate Kerberos keys and NTLM hash for an AD account
FindDomainShare - Crawl though the Entire Domain and Instantly See What You Can Access
Invoke-CredHunt - Uncover Hidden Credentials and Passwords
Tools
Scroll to top
Scroll to bottom
Home
❯
Proving Grounds (OffSec)
❯
Play
❯
DriftingBlues6
❯
1 Recon
Folder: Proving-Grounds-(OffSec)/Play/DriftingBlues6/1-Recon
1 item under this folder.
Jul 02, 2025
DriftingBlues6_Recon
DriftingBlues6
OffSec
Network
Linux
PG_Play
Recon
Reconnaissance
RustScan
Nmap