- [[Introduction to Networking]]
- [[IP Addresses]]
- [[MAC Addresses]]
- [[TCP, UDP and the Three-Way Handshake]]
- [[Common Ports and Protocols]]
- [[OSI Model]]
- [[Subnetting]]
- [[Introduction to Linux]]
- [[Pretty much... learn to use Linux]]
- [[Networking Commands in Linux]]
- [[Starting and Stopping services in Linux]]
- [[How to make a IP sweeper using bash]]
- [[Introduction to Python]]
- [[Basics of Python]]
- [[Making a Port Scanner out of Python]]
- [[Object Oriented Programming in Python]]
- [[The 5 stages of Ethical Hacking]]
- [[Reconnaissance]]
- [[Discovering Email Addresses]]
- [[Passive Recon]]
- [[Gathering Breached Creds]]
- [[Hunting Subdomains]]
- [[Identifying Website Technologies]]
- [[Information Gathering with Burp Suite]]
- [[Google Fu and Utilizing Social Media]]
- [[Scanning]]
- [[Scanning with NMAP]]
- [[Enumerating HTTP and HTTPS]]
- [[Enumerating SMB]]
- [[Enumerating SSH]]
- [[Researching Potential Vulnerabilities]]
- [[Vulnerability Scanning with Nessus]]
- [[Gaining Access]]
- [[Reverse Shells vs Bind Shells]]
- [[Staged vs Non-Staged Payloads]]
- [[Gaining Root with Metasploit]]
- [[Manual Exploitation]]
- [[Brute Force Attacks]]
- [[Credential Stuffing and Password Spraying]]
- [[Post Exploitation]]
- [[File Transfer]]
- [[Maintaining Access]]
- [[Pivoting]]
- [[Cleaning Up]]
- [[Reconnaissance]]
- [[Kioptrix plus Mid-Course Capstone]]
- [[Kioptrix]]
- [[Blue]]
- [[Academy]]
- [[Dev]]
- [[Butler]]
- [[Blackpearl]]
- [[Active Directory]]
- [[Active Directory Overview]]
- [[Attacking Active Directory]]
- [[Initial Attack Vectors]]
- [[LLMNR Poisoning]]
- [[Cracking Hashes using Hashcat]]
- [[SMB Relay Attacks]]
- [[Gaining Shell Access]]
- [[IPv6 Attacks]]
- [[Passback Attacks]]
- [[Initial Internal Attack Strategy]]
- [[Post Compromise Enumeration]]
- [[Domain Enumeration with ldapdomaindump]]
- [[Domain Enumeration with Bloodhound]]
- [[Domain Enumeration with Plumhound]]
- [[Domain Enumeration with PingCastle]]
- [[Post Compromise Attacks]]
- [[Pass Attacks]]
- [[Kerberoasting]]
- [[Token Impersonation Attack]]
- [[LNK File Attack]]
- [[GPP or cPassword Attacks]]
- [[Mimikatz]]
- [[Post Domain Compromise Attack Strategy]]
- [[Initial Attack Vectors]]
- [[Additional Active Directory Attacks]]
- [[Abusing ZeroLogon]]
- [[PrintNightmare]]
- [[Active Directory Case Studies]]
- [[Case 1]]
- [[Case 2]]
- [[Case 3]]
- [[Web App Exploitation]]
- [[SQL Injection]]
- [[XSS]]
- [[Command Injection]]
- [[Insecure File Upload]]
- [[Attacking Authentication]]
- [[XXE]]
- [[IDOR]]
- [[Wireless Penetration Testing]]
- [[Legal Documents and Report Writing]]
- [[Career Advice]]