Tags abuse of privileges1 Adminer 4.6.21 Aircrack1 Ansible Playbook1 Binary Abusing6 binary abusing1 Binwalk (CVE-2022-4510)1 Brute Force1 ByPass Bot Restriction1 Chimichurri (MS10-059)1 ColdFusion 8 RCE (CVE-2009-2265)1 Command Injection3 Cracking Password1 Cracking WPA/WPA2 Password1 Criptografía1 Crontab Exploitation1 Crontab Exploitation (curl)1 Cups (CVE-2012-5519)1 CVE-2007-24471 CVE-2022-359141 Default Credentials2 Dinamyc Port Forwarding (SSH)1 DirtyPipe (CVE-2022-0847)1 Docker1 Docker Abusing1 Docker Breakout (CVE-2021-41091)1 Docker Toolbox1 Eternal Blue (MS17-010)1 File Upload8 File Upload (scf)1 Graphql1 htmLawed1 HttpFileServer RCE (CVE-2014-6287)1 IIS1 Information Leakage26 Information Leaked1 Inyección de Comandos1 ISS 6.0 (CVE-2017-7269)1 ISS Misconfiguration1 Keepass Dump (CVE-2023-32784)1 Kernel Exploitation1 Kernel Exploitation (CVE-2015-1328)1 Kernel Exploitation (CVE-2017-16995)1 Laravel1 LFI3 LFI to RCE3 Linux52 Local Port Forwarding2 Local Port Forwarding (SSH)3 Log Poisoning1 Magento Exploitation (CVE-2015-1397)1 Magento Froghopper (RCE)1 Misallocated Privileges2 Misconfiguration2 MS11-0461 MS16-0981 msfvenom Command Injection (CVE-2020-7384)1 Multiplexing Ports1 Mutt1 Nginx2 NoSQL Injection2 Open Redirect1 OWASP4 Path Hijacking2 Pivoting2 Polkit (CVE-2021-3560)1 PrintNightmare (CVE-2021-1675)1 PrintSpoofer1 Prototype Pollution1 Pwnkit (CVE-2021-4034)1 PyLoad (CVE-2023-0297)1 Python Exploitation1 Python Hijacking1 Python Path Hijacking1 RCE1 RCE (CVE-2014-4688)1 RCE (CVE-2019-16278)1 RCE (CVE-2020-7699)1 RCE (CVE-2022-46169)1 RCE pdfkit 0.8.6 (CVE-2022-25765)1 RCE Spring Boot (CVE-2022-22963)1 RCE Webmin (CVE-2019-12840)2 Redis Exploitation1 Rite CMS1 RPC (User Enumeration)1 Rpyc1 SeImpersonatePrivilege (Juicy Potato)1 ShellShock1 SMB1 SNMP Enumeration1 socat1 SplunkWhisperer21 SQL Injection3 SSRF2 SSTI2 TeamViewer Exploitation1 Token Kidnapping Local Privilege Escalation (churrasco.exe)2 Umbraco 7.12.4 RCE1 Update-Motd Abusing1 VNC Abusing1 Windows10 Wordpress3 Wordpress Drafts (CVE-2019-17671)1 XXE1 YAML Deserialization1