Pentest Journeys
Connect
  • 👋 Welcome
  • Boxes
    • Categories
    • Starting Point
      • Unified
      • Three
    • Easy
      • Forest
      • Sauna
      • Active
      • Broker
      • Return
      • Timelapse
      • Support
      • Nibbles
      • Keeper
      • CozyHosting
      • Devvortex
      • Lame
      • FunBoxEasyEnum
      • Inclusiveness
      • Potato
      • Sumo
      • EscapeTwo
    • Medium
      • Resolute
      • Cascade
      • Monteverde
      • Intelligence
      • StreamIO
      • Loly
    • Hard
      • Mantis
      • Blackfield
      • Reel
    • Insane
      • Sizzle
      • Multimaster
      • Rebound
  • Cloud
    • Public Snapshots
  • TL;DR
    • Active Directory
      • General Info
      • Groups
        • Account Operators
        • Backup Operators
        • Cert Publishers
        • DnsAdmins
        • Exchange Windows Permissions
        • Server Operators
      • Privileges
        • SeBackupPrivilege
        • SeImpersonatePrivilege
      • Permissions
        • AddSelf
        • DCSync
        • ForceChangePassword
        • FullControl
        • GenericAll
        • GenericWrite
        • Owns
        • ReadGMSAPassword
        • ReadLAPSPassword
        • WriteOwner
        • WriteDACL
      • Attacks
        • ADCS
        • AS-REPRoasting
        • DCSync
        • Delegations
        • Exploits
        • ExtraSIDs
        • Forests
        • GPOddity
        • Kerberoasting
        • Local SAM Dump
        • NTLMv2
        • Password Spraying
        • Scheduled Tasks
        • Services
      • Lateral Movement
        • DCOM
        • Pass-the-Hash
        • Pass-the-Ticket
        • Overpass-the-Hash
      • Persistence
        • ACLs
        • SSP Injection
        • Diamond Ticket
        • DSRM
        • Golden Ticket
        • Security Descriptors
        • Shadow Copies
        • Silver Ticket
        • Skeleton Key
      • AD Tools
        • BloodyAD
        • BloodHound
        • Impacket
        • LDAPsearch
        • Mimikatz
        • NetExec
        • PowerUp
        • PowerView
        • Responder
        • Rubeus
        • Runas
        • SafetyKatz
        • SysInternals
    • Cloud
      • AWS
        • Recon
      • Cloud Tools
        • AWS
    • External Platforms
      • Slack
    • Infra
      • Apps
        • Druva
      • OS
        • FreeBSD
        • Linux
          • Host Recon
          • Groups
            • Disk
          • Kernel-Based
          • Exploits
        • Windows
      • Infra Tools
        • PE Scripts
        • pspy
  • Logs
    • Apache2
    • System Logs
    • Volatile Data
  • Pivoting
    • Deep Packet Inspection
      • HTTP Tunneling
      • DNS Tunneling
    • Networking 101
    • Pivoting Tools
      • Ligolo-ng
      • Sshuttle
    • Port Foward
    • SSH Tunelling
  • Red Teaming
    • .NET
    • PowerShell
    • PSRemoting
    • OPSEC
  • Social Engineering
    • Phising
  • Web
    • API
      • What is an API?
      • Useful Terms
      • Collection Creation
      • Enumeration
      • Tests
        • General
        • Security Headers
        • Security Misconfigurations
        • Authorization
          • BOLA
          • BFLA
        • Authentication
          • BFAs
          • Tokens
          • JWTs
            • Entropy Analysis
            • Signature Validation
            • Weak Signature
            • Header Injection
            • Algorithm Confusion
        • Excessive Data Exposure
        • HTTP Verb Tampering
        • Content Type Tampering
        • Improper Asset Management
        • Mass Assignment
        • SSRF
        • Unrestriced Resource Consumption
        • Unrestricted Access to Sensitive Business Flows
        • Unsafe API Consumption
      • Tools
        • mitmweb
        • KiteRunner
        • Arjun
        • jwt_tool
    • Applications
      • OMRS
      • Online Discussion Forum
    • Common Findings
      • Security Headers
      • Cookie Flags
      • SSL/TLS
    • Authentication
      • Broken Reset Logic
      • Brute Force Attacks
      • Rate Limiting
      • Session Tokens
      • MFA
      • JWTs
    • Authorization
      • IDOR / BOLA
      • IDOR / BFLA
      • Weak Access Controls
      • Automated A-B Testing
    • CMS
      • DNN
      • Joomla
      • Responsive Online Blog
      • RiteCMS
      • Umbraco
      • WordPress
    • Cross-Origin
      • Cross-Origin 101
      • CSRF
      • CORS
    • DevOps
      • GitLab
      • Git Tools
      • Jenkins
    • Dirbusting
    • File Inclusion
      • LFI & RFI
      • RCE
    • File Uploads
    • Frameworks
      • Spring
    • Injections
      • SQLi
        • SQLi 101
        • In Band
        • Blind
        • NoSQLi
        • Second Order
        • Other
        • SQLMap
      • XSS
        • XSS 101
        • Reflected
        • Stored
        • DOM-Based
        • Exploitation
        • Payloads
      • CI
        • CI
        • Filters
        • Examples
      • SSTI
        • SSTI 101
        • Twig
        • Freemarker
        • Pug
        • Jinja
        • Mustache
        • Handlebars
        • Mako
        • Case Study: Craft CMS
      • XXEI
        • XML 101
        • XXEI
    • Mass Assignment
    • Open Redirects
    • Race Conditions
    • SSRF
      • Exploitation
      • Examples
    • Web Servers
      • Apache
      • IIS
      • Nginx
      • Tomcat
    • WebSockets
    • Web Tools
      • amass
      • BurpSuite
      • cURL
      • GoWitness
      • Hakrawler
      • WAFs
      • WhatWeb
  • Tools
    • Hydra
    • Creds
    • Port Scanners
    • Passwords
      • HashID
      • Hashcat
      • John
      • DomainPasswordSpray
      • Credential Enum
    • Searchsploit
    • Metasploit
      • 101
      • Payloads
      • Post-Exploitation
      • Resource Scripts
    • Wordlists
    • Vulnerability Scanners
    • Text Processing
    • Shells
    • File Transfers
    • Cryptography
    • Files
    • Steganography
    • KeePass
  • Exploits
    • Screen
    • Wildcard Injection
  • Traffic Capture
  • Package Managers
    • uv
    • vevn
  • Services
    • TCP
      • DBMS
        • NoSQL
          • Aerospike (3000-3005)
          • MongoDB (27017)
        • SQL
          • MSSQL (1433)
          • Oracle (1521)
          • MySQL (3306)
          • MariaDB (3306)
          • PostgreSQL (5432)
      • Mail
        • SMTP (25,587)
        • POP3 (110,995)
        • IMAP (143,993)
      • Remote Access
        • SSH (22)
        • RDP (3389)
        • WinRM (5985,5986)
      • Shares
        • FTP (21)
        • NFS (111, 2049)
        • SMB (139, 445)
      • LDAP (389,636)
      • DNS (53)
      • DISTCC (3632)
      • WiFi Mouse (1978)
      • FreeSWITCH (8021)
      • Mobile Mouse (9099)
      • Webmin (10000)
      • Usermin (20000)
    • UDP
      • SNMP (161)
  • Methodologies
    • OSCP
Powered by GitBook
On this page

Was this helpful?

  1. Web

CMS

DNNJoomlaResponsive Online BlogRiteCMSUmbracoWordPress
PreviousAutomated A-B TestingNextDNN

Was this helpful?