hi@hectortoral.com

Cheatsheets

Using the Metasploit Framework

11/5/2024

Easy · Offensive

Cracking Passwords with Hashcat

1/5/2024

Medium · Offensive

Web Attacks

16/4/2024

Medium · Offensive

File Upload Attacks

16/4/2024

Medium · Offensive

Hacking WordPress

16/4/2024

Easy · Offensive

SQLMap Essentials

14/4/2024

Easy · Offensive

Information Gathering - Web Edition

11/4/2024

Easy · Offensive

Server-side Attacks

9/4/2024

Medium · Offensive

Broken Authentication

1/4/2024

Medium · Offensive

Login Brute Forcing

16/3/2024

Easy · Offensive

Command Injections

4/3/2024

Medium · Offensive

Cross-Site Scripting (XSS)

27/2/2024

Easy · Offensive

File Inclusion

27/2/2024

Medium · Offensive

Network Enumeration with Nmap

26/2/2024

Easy · Offensive

SQL Injection Fundamentals

22/6/2023

Medium · Offensive

Attacking Web Applications with Ffuf

20/6/2023

Easy · Offensive

Intro to Network Traffic Analysis

17/6/2023

Medium · General

JavaScript Deobfuscation

17/6/2023

Easy · Defensive

Linux Fundamentals

17/6/2023

Fundamental · General

Web Requests

17/6/2023

Fundamental · General

Windows Fundamentals

8/9/2022

Fundamental · General

Getting Started

27/8/2022

Easy · Offensive