book.jorianwoltjer.com
Open in
urlscan Pro
2606:4700:4400::ac40:93d1
Public Scan
Submitted URL: http://book.jorianwoltjer.com/
Effective URL: https://book.jorianwoltjer.com/
Submission: On September 23 via api from US — Scanned from DE
Effective URL: https://book.jorianwoltjer.com/
Submission: On September 23 via api from US — Scanned from DE
Form analysis
0 forms found in the DOMText Content
🚩 Practical CTF Blog Contact More BlogContact Ask or SearchCtrl + K * 🚩Home - Practical CTF * 🌐Web * Enumeration * Finding Hosts & Domains * Masscan * Nmap * OSINT * Cross-Site Scripting (XSS) * Cross-Site Request Forgery (CSRF) * XS-Leaks * SQL Injection * NoSQL Injection * XML External Entities (XXE) * Header / CRLF Injection * HTTP Request Smuggling * Local File Disclosure * Arbitrary File Write * Chrome Remote DevTools * ImageMagick * 🔣Cryptography * Encodings * Ciphers * Custom Ciphers * Z3 Solver * XOR * Asymmetric Encryption * RSA * Diffie-Hellman * PGP / GPG * AES * Hashing * Cracking Hashes * Cracking Signatures * Pseudo-Random Number Generators (PRNG) * Timing Attacks * Blockchain * Smart Contracts * Bitcoin addresses * 🔎Forensics * Wireshark * File Formats * Archives * Memory Dumps (Volatility) * VBA Macros * Grep * Git * File Recovery * ⚙️Reverse Engineering * Ghidra * Angr Solver * Reversing C# - .NET / Unity * PowerShell * 📟Binary Exploitation * ir0nstone's Binary Exploitation Notes * Reverse Engineering for Pwn * PwnTools * ret2win * ret2libc * Shellcode * Stack Canaries * Return-Oriented Programming (ROP) * SigReturn-Oriented Programming (SROP) * ret2dlresolve * Sandboxes (chroot, seccomp & namespaces) * Race Conditions * 📲Mobile * Setup * Reversing APKs * Patching APKs * HTTP(S) Proxy for Android * Android Backup * Compiling C for Android * iOS * 🌎Languages * Web Frameworks * Flask * Ruby on Rails * NodeJS * WordPress * PHP * Python * JavaScript * Prototype Pollution * postMessage Exploitation * Java * Assembly * Markdown * LaTeX * JSON * YAML * CodeQL * Regular Expressions (RegEx) * 🤖Networking * Modbus - TCP/502 * Redis/Valkey - TCP/6379 * 🐧Linux * Shells * Bash * Linux Privilege Escalation * Enumeration * Networking * Command Triggers * Command Exploitation * Outdated Versions * Network File Sharing (NFS) * Docker * Filesystem Permissions * Analyzing Processes * 🪟Windows * The Hacker Recipes - AD * Scanning/Spraying * Exploitation * Local Enumeration * Local Privilege Escalation * Windows Authentication * Kerberos * NTLM * Lateral Movement * Active Directory Privilege Escalation * Persistence * Antivirus Evasion * Metasploit * Alternate Data Streams (ADS) * ☁️Cloud * Kubernetes * Microsoft Azure * ❔Other * Business Logic Errors * Password Managers * ANSI Escape Codes * WSL Tips Powered by GitBook 🚩HOME - PRACTICAL CTF A big collection of my notes for Capture The Flag (CTF) challenges or Hacking in general 📋 Contains lots of copy-paste-ready commands/scripts to get things done quickly 🧠 I aim to explain as much as possible how and why the attack works 👨💻 Inspired by HackTricks but in my style, and including all the experiences I've had This book won't ever be 'done' as I will keep updating it while I learn stuff. You can Watch the RSS feed on my GitHub repository to see every change that happens! MOTIVATION I make a lot of writeups on my blog where I explain how I solved a specific fun challenge. This is often to explain to others, but also partly to look back on if I remember that I have done something, but not exactly how. Blog | Jorian Woltjerjorianwoltjer.com My blog where I post CTF writeups, and general Hacking-related things This book aims to be a big encyclopedia of everything I know about hacking. That way I can always look back at this book if I have done something before, without needing a full challenge with a writeup. Everything is written by myself unless specified otherwise. Get started by choosing a topic on the left sidebar, or search for anything in the top right! Last updated 6 months ago On this page