ceso.github.io
Open in
urlscan Pro
185.199.109.153
Public Scan
Submission: On April 24 via manual from US
Summary
TLS certificate: Issued by DigiCert SHA2 High Assurance Server CA on June 27th 2018. Valid for: 2 years.
This is the only time ceso.github.io was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
7 | 185.199.109.153 185.199.109.153 | 54113 (FASTLY) (FASTLY) | |
1 | 2606:4700::68... 2606:4700::6810:85e5 | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
2 | 2606:4700:303... 2606:4700:3030::681c:1c78 | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
1 | 2a00:1450:400... 2a00:1450:4001:824::200a | 15169 (GOOGLE) (GOOGLE) | |
1 | 2001:4de0:ac1... 2001:4de0:ac19::1:b:2b | 20446 (HIGHWINDS3) (HIGHWINDS3) | |
12 | 5 |
Apex Domain Subdomains |
Transfer | |
---|---|---|
7 |
github.io
ceso.github.io |
241 KB |
2 |
utteranc.es
utteranc.es |
2 KB |
1 |
bootstrapcdn.com
netdna.bootstrapcdn.com |
5 KB |
1 |
googleapis.com
ajax.googleapis.com |
30 KB |
1 |
cloudflare.com
cdnjs.cloudflare.com |
2 KB |
12 | 5 |
Domain | Requested by | |
---|---|---|
7 | ceso.github.io |
ceso.github.io
|
2 | utteranc.es |
ceso.github.io
utteranc.es |
1 | netdna.bootstrapcdn.com |
ceso.github.io
|
1 | ajax.googleapis.com |
ceso.github.io
|
1 | cdnjs.cloudflare.com |
ceso.github.io
|
12 | 5 |
This site contains links to these domains. Also see Links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
www.github.com DigiCert SHA2 High Assurance Server CA |
2018-06-27 - 2020-06-20 |
2 years | crt.sh |
cloudflare.com CloudFlare Inc ECC CA-2 |
2020-01-07 - 2020-10-09 |
9 months | crt.sh |
sni.cloudflaressl.com CloudFlare Inc ECC CA-2 |
2020-01-31 - 2020-10-09 |
8 months | crt.sh |
upload.video.google.com GTS CA 1O1 |
2020-04-07 - 2020-06-30 |
3 months | crt.sh |
*.bootstrapcdn.com Sectigo RSA Domain Validation Secure Server CA |
2019-09-14 - 2020-10-13 |
a year | crt.sh |
This page contains 2 frames:
Primary Page:
https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/
Frame ID: EA7F5105BDAAC19B20731EDD32ACBE55
Requests: 11 HTTP requests in this frame
Frame:
https://utteranc.es/utterances.html?src=https%3A%2F%2Futteranc.es%2Fclient.js&repo=ceso%2Fblog-source&issue-term=title&label=comments%20%3Aspeech_balloon%3A&theme=github-dark&crossorigin=anonymous&url=https%3A%2F%2Fceso.github.io%2Fposts%2F2020%2F04%2Fhacking%2Foscp-cheatsheet%2F&origin=https%3A%2F%2Fceso.github.io&pathname=posts%2F2020%2F04%2Fhacking%2Foscp-cheatsheet%2F&title=Hacking%2FOSCP%20cheatsheet%20%3A%3A%20Ceso%20Adventures&description=Hacking%2FOSCP%20Cheatsheet%20Well%2C%20just%20finished%20my%2090%20days%20journey%20of%20OSCP%20labs%2C%20so%20now%20here%20is%20my%20cheatsheet%20of%20it%20(and%20of%20hacking%20itself)%2C%20I%20will%20be%20adding%20stuff%20in%20an%20incremental%20way%20as%20I%20go%20having%20time%20and%2For%20learning%20new%20stuff.%20But%20this%20is%20basically%20the%20tools%20I%20tend%20to%20relie%20and%20use%20in%20this%20way%20the%20most.%20Hope%20is%20helpfull%20for%20you!%0AEnumeration%20Network%20discoverie%20Nmap%20I%20tend%20to%20run%203%20nmaps%2C%20an%20initial%20one%2C%20a%20full%20one%20and%20an%20UDP%20one%2C%20all%20of%20them%20in%20parallel%3A
Frame ID: 4AEED2DAF2D518A16BBDAB695F828EC3
Requests: 1 HTTP requests in this frame
Screenshot
Detected technologies
Ruby (Programming Languages) ExpandDetected patterns
- url /^https?:\/\/[^/]+\.github\.io\//i
- headers server /^GitHub\.com$/i
Varnish (Cache Tools) Expand
Detected patterns
- headers via /varnish(?: \(Varnish\/([\d.]+)\))?/i
Ruby on Rails (Web Frameworks) Expand
Detected patterns
- url /^https?:\/\/[^/]+\.github\.io\//i
- headers server /^GitHub\.com$/i
GitHub Pages (CDN) Expand
Detected patterns
- url /^https?:\/\/[^/]+\.github\.io\//i
- headers server /^GitHub\.com$/i
Page Statistics
56 Outgoing links
These are links going to different origins than the main page.
Title: you can get fuff here
Search URL Search Domain Scan URL
Title: https://gtfobins.github.io/
Search URL Search Domain Scan URL
Title: https://book.hacktricks.xyz/linux-unix/privilege-escalation
Search URL Search Domain Scan URL
Title: https://guif.re/linuxeop
Search URL Search Domain Scan URL
Title: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/
Search URL Search Domain Scan URL
Title: https://www.win.tue.nl/~aeb/linux/hh/hh-8.html
Search URL Search Domain Scan URL
Title: http://www.dankalia.com/tutor/01005/0100501004.htm
Search URL Search Domain Scan URL
Title: https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/
Search URL Search Domain Scan URL
Title: http://www.fuzzysecurity.com/tutorials/16.html
Search URL Search Domain Scan URL
Title: https://github.com/J3rryBl4nks/LPEWalkthrough/blob/master/Walkthrough.md
Search URL Search Domain Scan URL
Title: https://github.com/worawit/MS17-010
Search URL Search Domain Scan URL
Title: https://github.com/ankh2054/windows-pentest
Search URL Search Domain Scan URL
Title: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html
Search URL Search Domain Scan URL
Title: https://hackingandsecurity.blogspot.com/2017/09/oscp-windows-priviledge-escalation.html
Search URL Search Domain Scan URL
Title: https://github.com/frizb/Windows-Privilege-Escalation
Search URL Search Domain Scan URL
Title: http://www.cheat-sheets.org/saved-copy/Windows_folders_quickref.pdf
Search URL Search Domain Scan URL
Title: https://www.lemoda.net/windows/windows2unix/windows2unix.html
Search URL Search Domain Scan URL
Title: https://bernardodamele.blogspot.com/2011/12/dump-windows-password-hashes.html
Search URL Search Domain Scan URL
Title: https://gracefulsecurity.com/path-traversal-cheat-sheet-windows/
Search URL Search Domain Scan URL
Title: https://malicious.link/post/2016/kerberoast-pt1/
Search URL Search Domain Scan URL
Title: http://www.pathname.com/fhs/pub/fhs-2.3.html
Search URL Search Domain Scan URL
Title: https://github.com/rapid7/ssh-badkeys
Search URL Search Domain Scan URL
Title: http://www.linusakesson.net/programming/tty/
Search URL Search Domain Scan URL
Title: http://pentestmonkey.net/blog/post-exploitation-without-a-tty
Search URL Search Domain Scan URL
Title: https://artkond.com/2017/03/23/pivoting-guide/
Search URL Search Domain Scan URL
Title: https://nullsweep.com/pivot-cheatsheet-for-pentesters/
Search URL Search Domain Scan URL
Title: https://0xdf.gitlab.io/2019/01/28/pwk-notes-tunneling-update1.html
Search URL Search Domain Scan URL
Title: https://github.com/Coalfire-Research/npk
Search URL Search Domain Scan URL
Title: https://hashcat.net/wiki/doku.php?id=example_hashes
Search URL Search Domain Scan URL
Title: https://github.com/danielmiessler/SecLists
Search URL Search Domain Scan URL
Title: https://crackstation.net/
Search URL Search Domain Scan URL
Title: https://stackoverflow.com/questions/4032373/linking-against-an-old-version-of-libc-to-provide-greater-application-coverage
Search URL Search Domain Scan URL
Title: https://www.lordaro.co.uk/posts/2018-08-26-compiling-glibc.html
Search URL Search Domain Scan URL
Title: https://www.offensive-security.com/metasploit-unleashed/alphanumeric-shellcode/
Search URL Search Domain Scan URL
Title: https://github.com/danielbohannon/Invoke-Obfuscation
Search URL Search Domain Scan URL
Title: https://github.com/Bashfuscator/Bashfuscator
Search URL Search Domain Scan URL
Title: https://www.unphp.net/
Search URL Search Domain Scan URL
Title: https://lelinhtinh.github.io/de4js/
Search URL Search Domain Scan URL
Title: http://jsnice.org/
Search URL Search Domain Scan URL
Title: https://github.com/java-deobfuscator/deobfuscator
Search URL Search Domain Scan URL
Title: https://github.com/justinsteven/dostackbufferoverflowgood
Search URL Search Domain Scan URL
Title: https://github.com/stephenbradshaw/vulnserver
Search URL Search Domain Scan URL
Title: https://www.vulnhub.com/entry/brainpan-1,51/
Search URL Search Domain Scan URL
Title: https://exploit.education/phoenix/
Search URL Search Domain Scan URL
Title: https://www.youtube.com/watch?v=1S0aBV-Waeo
Search URL Search Domain Scan URL
Title: https://github.com/swisskyrepo/PayloadsAllTheThings/
Search URL Search Domain Scan URL
Title: https://github.com/tagnullde/OSCP/blob/master/oscp-cheatsheet.md
Search URL Search Domain Scan URL
Title: https://github.com/Optixal/OSCP-PWK-Notes-Public
Search URL Search Domain Scan URL
Title: https://github.com/OlivierLaflamme/Cheatsheet-God
Search URL Search Domain Scan URL
Title: https://github.com/0x4D31/awesome-oscp
Search URL Search Domain Scan URL
Title: https://github.com/xapax/security
Search URL Search Domain Scan URL
Title: https://book.hacktricks.xyz/
Search URL Search Domain Scan URL
Title: https://0xdf.gitlab.io/2018/12/02/pwk-notes-smb-enumeration-checklist-update1.html
Search URL Search Domain Scan URL
Title: https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html
Search URL Search Domain Scan URL
Title: Hugo
Search URL Search Domain Scan URL
Title: rhazdon
Search URL Search Domain Scan URL
Redirected requests
There were HTTP redirect chains for the following requests:
12 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
/
ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/ |
55 KB 14 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
flag-icon.min.css
cdnjs.cloudflare.com/ajax/libs/flag-icon-css/3.2.1/css/ |
33 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
main.min.5dcefbf8102eb536dd3e2de53ffebfa58599ab2435c241a0db81728a5e015f2e.css
ceso.github.io/ |
15 KB 4 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
scroll.css
ceso.github.io/css/ |
1 KB 551 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
smb-version-wireshark.png
ceso.github.io/images/cheatsheet/ |
35 KB 35 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
multiple-hop-sshuttle.png
ceso.github.io/images/cheatsheet/ |
68 KB 69 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
client.js
utteranc.es/ |
3 KB 2 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/3.4.1/ |
86 KB 30 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
font-awesome.css
netdna.bootstrapcdn.com/font-awesome/3.2.1/css/ |
27 KB 5 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
bundle.min.2d5469329143160ae2456a69c3c76dc2d0a3b212b46afe291a51bd68650ed6f8697e001dab54f1c272c77ce08092a8c55e5bb4314e0ee334aab4b927ec896638.js
ceso.github.io/ |
308 KB 118 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
scroll.js
ceso.github.io/js/ |
486 B 436 B |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
utterances.html
utteranc.es/ Frame 4AEE |
0 0 |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
9 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| onformdata object| onpointerrawupdate function| $ function| jQuery object| _self object| Prism object| typescript object| metaThemeColor function| parcelRequire0 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
ajax.googleapis.com
cdnjs.cloudflare.com
ceso.github.io
netdna.bootstrapcdn.com
utteranc.es
185.199.109.153
2001:4de0:ac19::1:b:2b
2606:4700:3030::681c:1c78
2606:4700::6810:85e5
2a00:1450:4001:824::200a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