DC and Five86 Series Challenges

Pentesting Information and Tools

CTF Template - This is a template that I created for keeping notes about CTFs that I'm doing. It also contains a number of commands that I use on a regular basis.

GTFOBins - This is essentially a one stop shop for all your sudo/suid exploits.

VulnHub - Learn about pentesting in a safe, secure and legal manner.

Portswigger Academy - From the makers of BurpSuite comes Portswigger Academy, a place to learn about web based application security. Highly recommended.

PentesterLab - A pentesting training site with free and paid for exercises that cover everything from really basic bugs to advanced vulnerabilities.

Mzfr's Website - The creator of the DJINN series CTFs. Has a lot of written CTF walkthroughs from VulnHub and HackTheBox. Also has a great article about creating dockers.

Darknet Diaries - A podcast series about pentesting. Highly recommended listening.

Sushant747's Total OSCP Guide - Lots of very useful information that Sushant747 has collected over time.

Linux Privilege Checker - Useful for an automated check of privileges on a Linux Operating System.

LinEnum - An automated bash script that performs a number of checks on a Linux Operating System.

SUID3NUM - An automated python script that checks for SUID files. Handy for differentiating between common (and generally non-exploitable) SUID files and SUID files that can be exploited. Makes life much, much easier.

Pentestmonkey PHP Reverse Shell - One of the best PHP Reverse Shells around.

Swisskyrepo's PayloadsAllTheThings - A list of useful payloads and bypasses for Web Application Security and Pentest/CTFs. Includes a great Reverse Shell Cheat Sheet (linked separately below) and useful information about File Inclusion, Command Injection, Directory Traversal, SQL Injection etc.

Swisskyrepo's Reverse Shell Cheat Sheet - A collection of very handy reverse shells.

HighOnCoffee's Website - A great collection of older CTF walkthroughs, a blog containing a penetration testing tools cheat sheet, reverse shell cheat sheet and lots of other useful information.

Buftas' Active Directory Cheat Sheet - A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Sameera Madushan's Print My Shell - Print My Shell is a python script that created to automate the process of generating various reverse shells. It is based on PayloadsAllTheThings and Pentestmonkey's reverse shell cheat sheets.

s1l3nt78's Sifter - Sifter is an osint, recon and vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within Microsoft and if unpatched, can exploit them.

TheLinuxChoice's Catchyou - CatchYou creates fully undetectable (as of writing) Win32 MSFVenom Payload Generator (meterpreter/shell reverse tcp).

ArmourInfoSec's Spawning Interactive Reverse Shell - Provides a list of commands that allow you to spawn a tty shell.

Ropnop's Upgrading Simple Shells To Fully Interactive TTYs - Provides another list of useful commands and instructions for upgrading your TTY.

TJnull's The Journey to Try Harder: TJnull's Preparation Guide For PWK/OSCP - An excellent blog post by @TJ_Null about his preparations for completing the OSCP. The preparation material and exam has changed in 2020, but this is a great blog post with lots of information and links.

Ignitetechnologies' Privilege Escalation - A series of cheat sheets aimed at CTF Players and beginners to help them understand the fundamentals of privilege escalation with examples.

Willurd's Web Servers - A very useful guide to run an ad hoc static webserver using a number of different applications.

Imthenachoman's How To Secure A Linux Server Guide - Exactly what it says - a guide to secure a Linux server.

Omar Espino's #bashtricks - A series of tweets by @omespino. I've picked one tweet in particular (about executing commands without a space to bypass a WAF or regex), but there are more to be found in his Twitter timeline. Worth a follow.

Raj Chandel's Understanding Guide For Nmap Ping Scan (Firewall Bypass) - An article written by Raj about using nmap's ping scan for "bypassing" firewalls.

Raj Chandel's Forensic Investigation Of Ping Command - An in-depth article that explains how "ping" works.

Null Byte's Website - A website containing a lot of useful information about various pentesting/security tools.

Mubix/pwnwiki's Collection Of Metasploit Modules - An exploit collection of modules gathered across time and internets (apparently).

A Red Teamer's Guide To GPOs and OUs - A recap of how GPO (Group Policy Object) enforcement works, and how to use BloodHound to find GPO-control based attack paths.

SSH Pentesting Guide - A comprehensive guide to breaking SSH.

Loopspell's OSCP Review, Resources And Tips - A twitter thread from @loopspell.

Payload Box - A github repository created by Payload Box containing information about XSS payloads, command injection payloads, RFI/LFI payloads, SQL injection payloads etc.


YouTube Channels

IppSec - The master of HackTheBox.

MrTurvey - Lots of security and pentesting related information.

The Cyber Mentor - Lots of pentesting related information.

mon3L - Lots of CTF walkthroughs.

R3a50n - Lots of CTF walkthroughs.

Motasem Hamdan - Lots of CTF walkthroughs.

Five86_x - My very own YouTube channel.

Null Byte - An incredibly useful YouTube channel.


Miscellaneous Links

MXToolbox - An online site that is worth it's weight in gold. Perfect for OSINT or for system administrators trying to track down issues.

DNS Propagation - A website that allows you to check DNS propagation all around the world. Very handy.

Shellscript - An excellent resource on shellscripting that includes a lot of handy information.