- Adobe Experience Manager 1
- DNS (tcp & udp-53) 1
- FTP (tcp-21) 1
- Git enumeration 1
- IMAP/POP3 (tcp-110) 1
- KERBEROS (tcp-88) 1
- LDAP (tcp-369 tcp-636 tcp-3268) 1
- Linux 9
- MSSQL (tcp-1433) 1
- MYSQL (tcp-3306) 1
- NETBIOS (tcp-139) 1
- NFS (tcp-111) 1
- NMAP 1
- NTP (UDP 123) 1
- Netcat Port Scanning 1
- Network Enumeration 1
- Nikto 1
- RDP (tcp-3389) 1
- RPC (tcp-135) 1
- SMB (tcp-445) 1
- SMTP (tcp-25) 1
- SNMP (udp-161) 1
- SSH (tcp-22) 1
- Services Running 1
- Squid Proxy (tcp-3128) 1
- Subversion (tcp-3690) 1
- Tcpdump 1
- Web Fuzzing 1
- Windows 6
- Wordpress 1
- Downloads with exe2hex and Powershell 1
- FTP Transfer 1
- Linux - Base64 1
- Linux - Local Web Server 1
- Linux - Netcat 1
- Linux - SCP 1
- Linux - SMB Download 1
- Linux - Transfering Files with Code 1
- Living off the land (LOLBAS & GTFOBins) 1
- Powershell Download 1
- Powershell Modules 1
- Python Upload Server 1
- Uploading files using TFTP (older Windows Systems) 1
- Uploads Using Windows Scripting Languages 1
- VBS Download 1
- WebDAV Uploading Files 1
- Windows - Certutil.exe 1
- Windows - File Transfer 1
- Windows - Netcat 1
- Firefox Cache Password 1
- Linux - DirtyCow 1
- Linux - Insecure File Permissions 1
- Linux - Kernel Vulnerabilities 1
- Linux - PATH Hijacking 1
- Linux - Pkexec 1
- Linux - SUID Screen Exploitation 1
- Linux - Tar Symlink Exploitation 1
- Python Library Hijacking 1
- SNMP Read and Write Community Abuse 1
- Windows - (UAC) Bypass - fodhelper.exe 1
- Windows - Insecure File Permissions 1
- Windows - Kernel Vulnerabilities via Drivers 1
- Windows - SeImpersonatePrivilege/SeAssignPrimaryTokenPrivilege 1
- Windows - SeatBelt 1
- Windows - UAC Integrity Level Upgrade 1
- Windows - Unquoted Service Path 1
- Windows - User Creation/Group Addition 1
- Windows - upnphost and SSDPSRV 1
- Buffer Overflow (Linux) 1
- Buffer Overflow (Windows) 1
- Cross-Compiling Exploit Code 1
- Deserialization Attack 1
- Drupal Exploitation 1
- Follina Exploitation 1
- GDBServer 9.2 RCE 1
- Kerberos Exploitation 1
- Local File Inclusion 1
- MS17-010 1
- MariaDB/MySQL UDF Exploitation 1
- NodeJS 1
- PHP RFI 1
- PHP Wrappers 1
- PHPMyAdmin Brute Force via Burpsuite Intruder 1
- RCE via SSTI 1
- SMB Share with writting Permissions (SCF Attack) 1
- SQL Injection 1
- SQL Injection - MSSQL 1
- Shellshock 1
- Spring4Shell 1
- Websocket Exploitation 1
- Wordpress Loading Plugin Shell 1
- XXE Basic 1
- XXE Blind Out of Band 1
- DotNet Debugging 1
- DotNet Decompilation 1
- DotNet Modifying Assemblies 1
- DotNet Project Compilation 1
- DotNet Source Code Review 1
- Java Debugging 1
- Java Decompilation 1
- Java Source Code Recovery 1
- Java Source Code Review 1
- NodeJS Debugging 1
- NodeJS Prototype Explanation 1
- NodeJS Source Code Review 1
- PHP Debugging 1
- PHP Source Code Review 1
- Source Code Review Methodology 1
- Visual Studio Debugging 1
- Visual Studio Remote Debugging 1
- XSS Hunting 1