VulnableOne
  • 🧘‍♂️About Me
  • Offensive Treasure
    • 🧌Penetration Testing
      • Reconnaissance
        • Identify Ports/Hosts/Data
      • Enumeration
        • Service Ports
          • FTP (21)
          • SSH (22)
          • SMTP (25)
          • DNS (53)
          • TFTP (69/udp)
          • Finger (79)
          • SaMBa (139/445)
          • RPC/NFS (111/135)
          • SNMP (161/udp)
          • LDAP (389)
          • isakmp (500/udp)
          • Java (1099)
          • MS-SQL (1433)
          • MySQL (3306)
          • Distcc (3622)
          • PostgreSQL (5437)
          • Redis (6379)
      • Password Attack
        • Wordlist
        • Brute-Force
        • Crack Hash
      • File Transfer
        • Linux
        • Window
      • Misc
      • Theory
        • Nmap
        • Wireless
        • OSI Model - TCP/IP
        • R* Service
        • Hash
        • Solaris
        • SIP
        • Cisco Password Encryption
        • Time to Live
        • Windows
          • WMIC
          • IIS Version
          • Windows Version
          • Active Directory
        • Linux
        • Database
          • Page 7
          • MSSQL
          • PostgreSQL
          • MySQL
        • Asymmetric Encryption
        • Symmetric Encryption
        • Tools
        • ICMP
        • IP Address
        • VLAN
        • Acronyms
        • HTTP Status
        • HTTP Method
        • Protocol
        • Common Ports
    • 🧙‍♂️AD Attack
      • Domain Enumeration
        • PowerView
        • AD-Module
        • Bloodhound
      • Abuse ACLs
        • GenericAll
        • GenericWrite
        • WriteDACL
        • ForceChangePassword
      • Kerberos Attack
        • Kerberoasting
        • ASREPRoasting
        • Unconstrained Delegation
        • Constrained Delegation
        • Resource Based Constrained Delegation
      • LAPs
      • MS SQL Servers
        • PowerUpSQL
        • SQL Server Management
        • Impacket-MSSQL
    • 🥷Red Team
      • Reconnaissance
        • Active Scanning
          • Scanning IP Blocks
          • Vulnerability Scanning
          • Wordlist Scanning
        • Gather Victim Host Information
          • Software
        • Gather Victim Identity Information
          • Credentials
          • Email Addresses
        • Search Open Websites/Domains
          • Social Media
          • Search Engines
          • Code Repositories
        • Search Victim-Owned Websites
      • Resource Development
        • C2 Infrastructure
        • Metasploit
      • Execution
        • Bash - Reverse Shell
        • HTA
        • JScript Dropper
        • Macro
        • Metasploit
        • Network Tools
        • Powershell
        • Python
        • VBA
        • Web Shell
        • WSH
      • Persistence
        • Logon Script
        • Startup Folder
        • WinLogon (Elevated)
        • Run / RunOnce (Elevated)
        • Scheduled Tasks (Elevated )
      • Privilege Escalation
        • Windows
          • SeBackup / SeRestore
          • SeTakeOwnership
          • SeImpersonate / SeAssignPrimaryToken
          • UAC Bypass
          • AutoInstall Elevate
          • Unquoted Service Paths
          • Weak Service Permissions
          • Weak Service Binary Permissions
        • Linux
          • Escalation
      • Defense Evasion
        • Bypassing AV
          • Pack Shellcode
        • Security Control
          • CLM
          • AppLocker
        • Use Alternate Authentication Material
          • Pass The Hash
          • Over Pass The Hash
          • Extract Tickets
          • Pass The Ticket
        • Impersonate
      • Credential Access
        • Adversary-in-the-Middle
          • LLMNR/NBT-NS/MDNS Poisoning
          • Evil SSDP
        • OS Credential Dumping
          • Protected LSASS
          • Invoke-Mimikatz
          • Mimikatz.exe
          • Secretsdump
          • Meterpreter Kiwi
          • Registry
          • Shadow Copy
          • DCSync
        • Steal or Forge Kerberos Tickets
          • Silver Ticket
          • Golden Ticket
        • Steal Web Session Cookie
      • Lateral Movement
        • Remote Access
        • Pivoting
          • Linux
          • Window
    • Web Application
      • Basic Recon
  • Blog
    • 📝Empty!!!
  • Course Review
    • 👨‍🎓Cyber Security Courses Journey
      • PNPT Journey
      • OSCP Journey
        • 🚩CTF
          • Hack The Box
            • Linux Boxes
              • ✅Admirer (Easy)
              • ✅Bashed (Easy)
              • ✅Beep (Easy)
              • ✅Blocky (Easy)
              • ✅FriendZone (Easy)
              • ✅Irked (Easy)
              • ✅Lame (Easy)
              • ✅Mirai (Easy)
              • ✅Networked (Easy)
              • ✅Nibbles (Easy)
              • ✅OpenAdmin (Easy)
              • ✅Sense (Easy)
              • ✅Shocker (Easy)
              • ✅Sunday (Easy)
              • ✅Tabby (Easy)
              • ✅Traverxec (Easy)
              • ✅Valentine (Easy)
              • ✅Cronos (Medium)
              • ✅Haircut (Medium)
              • ✅Jarvis (Medium)
              • ✅Magic (Medium)
              • ✅Nineveh (Medium)
              • ✅Node (Medium)
              • ✅Poison (Medium)
              • ✅SolidState (Medium)
              • ✅TartarSauce (Medium)
            • Window Boxes
              • ✅Arctic (Easy)
              • ✅Active (Easy)
              • ✅Blue (Easy)
              • ✅Bounty (Easy)
              • ✅Devel (Easy)
              • ✅Forest (Easy)
              • ✅Granny (Easy)
              • ✅Granpa (Easy)
              • ✅Jerry (Easy)
              • ✅Legacy (Easy)
              • ✅Optimum (Easy)
              • ✅Bastard (Medium)
              • ✅Silo (Medium)
          • Buffer Overflow
            • BOF - Tib3rius
            • BOF - TCM
              • 1- Spiking
              • 2- Fuzzing
              • 3- Finding Offset
              • 4- Overwriting EIP
              • 5- Finding Bad Characters
              • 6- Finding the Right Module
              • 7- Generating Shellcode
Powered by GitBook
On this page
  • Web
  • General
  • Network
  • Routing
  • Switching
  • Ethernet Cable
  • DNS Record
  • Wireless
  • Active Directory
  • Windows
  • Encryption
  • Mail
  • Network Topology
  1. Offensive Treasure
  2. Penetration Testing
  3. Theory

Acronyms

Web

HTTP

Hypertext Transfer Protocol

HTML

Hypertext Markup Language

XML

Extensible Markup Language

JSP

Java Server Pages

PHP

PHP Hypertext Preprocessor

DOM

Document Object Module

CGI

Common Gateway Interface

AJAX

Asynchronous Javascript and XML

J2EE

Java 2 Platform Enterprise Edition

ISAPI

Internet Server Application Programming Interface

WebDAV

Web-Based Distributed Authoring and Versioning

SOAP

Simple Object Access Protocol An XML-based communication protocol used for sending messages between applications via the Internet.

XXE

XML External Entity This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts

General

SIEM

Security Information and Event Management

IOC

Indication of Compromises

MBSA

Microsoft Baseline Security Analyzer

APIPA

Automatic Private Internet Protocol Addressing

OSSTMM

Open Source Security Testing Methodology Manual

ISECOM

Institute for Security and Open Methodologies

OWASP

Open Web Application Security Project

PTES

Pen Testing Execution Standard

CPNI

Centre for the Protection of National Infrastructure

HIPAA

Health Insurance Portability and Accountability

FISMA

Federal Information Security Management Act

GDPR

General Data Protection Regulation

PCI DSS

Payment Card Industry Data Security Standard

CFAA

The Computer Fraud and Abuse Act

GLBA

Gramm-Leach-Bliley Act

Network

MTU

Maximum Transmission Unit

CSMA/CA

Carrier Sense Multiple Access with Collision Avoidance

CDMA

Code Division Multiple Access

WPAD

Web Proxy Auto Discovery

MDNS

Multicast DNS

NBT-NS

NetBIOS Name Service

LLMNR

Link-Local Multicast Name Resolution

NTFS

New Technology File System

SSL

Secure Sockets Layer

PDU

Protocol Data Unit

VLSM

Variable Length Subnet Masks

LAN

Local Area Network

VLAN

Virtual Local Area Networks

ISL

Inter-Switch Link

DMZ

Demilitarized Zone

POE

Power over Ethernet

NDP

Neighbor Discover Protocol

SLAAC

Stateless Address Autoconfiguration (DHCPv6)

DAD

Duplication Address Detection

RS

Router Solicitation

RA

Router Advertisement

NS

Neighbor Solicitation (Sent Multicast)

NAT

Network Address Translation

ACL

Access Control Lists

SDN

Software Defined Networking

Routing

IGP

Interior Gateway Protocol

EGP

Exterior Gateway Protocol

HSRP

Hot Standby Router Protocol This is exclusive to Cisco and allows a default router address to be configured to be used in the event that the primary router fails.

VRRP

Virtual Router Redundancy Protocol A standard that assigns a virtual IP address to a group of routers. At first, messages routed to the virtual IP address are handled by the master router. If the master router fails, backup routers stand in line to take over responsibility for the virtual IP address.

OSPF

Open Shortest Path First A link-state routing protocol used on IP networks.

IGMP

Internet Group Management Protocol

MPLS

Multiprotocol Label Switching

AS

Autonomous System

RIP

Routing Information Protocol

EIGRP

Enhanced Interior Gateway Routing Protocol

BGP

Border Gateway Protocol

Switching

VTP

Virtual Trunking Protocol (802.1Q) Cisco's protocol for exchanging VLAN information over trunks. Allows one switch on a network to centrally manage all VLANs.

STP

Spanning Tree Protocol (802.1D) A Layer 2 protocol that is used for routing and prevents network loops by adopting a dynamic routing method.

CDP

Cisco Discovery Protocol

DTP

Dynamic Trunking Protocol

VLAN

Virtual Local Area Network

SLIP

Serial Line Internet Protocol

PPP

Point-to-Point Protocol

ARP

Address Resolution Protocol

RARP

Reverse Address Resolution Protocol

L2TP

Layer 2 Tunneling Protocol

PPTP

Point-to-Point Tunneling Protocol

ISDN

Integrated Services Digital Network

DLP

Data Link Protocols

RSTP

Rapid Spanning Tree Protocol (802.1w)

NAC

Network Access Control (802.1X)

Ethernet Cable

10BaseT

10 Mbps LAN Ethernet

100BaseT

100 Mbps Fast Ethernet

1000BaseT

1 GB Gigabit Ethernet

DNS Record

SOA

Start of Authority The Source host where the DNS zone was created

MX

Mail Exchange Mail servers for a given domain

NS

Name Server Names of authoritative DNS Servers for a given domain

A

IPv4 Address for a hostname

AAAA

IPv6 Address for a hostname

CNAME

Canonical name Hostname which the CNAME is an alias of

PTR

Pointer Hostname of a given IPv4 or IPv6 address

HINFO

Host Information Operating System or other information for a host

SRV

Service Locator Application service endpoints within a domain, including kerberos, LDAP, SIP, XMPP

TXT

Text String Material including SPF and DKIM fields used to provide security, depending on configuration

Wireless

WEP

Wired Equivalent Privacy An IEEE 802.11 security protocol designed to ensure that only authorized parties can view transmitted wireless information. Has significant vulnerabilities and is not considered secure.

WPA

Wireless Protected Access - PreShared Key The 802.11 security method created as a stopgap between WEP and 802.11i. WPA2 uses AES Encryption

EAP

Extensible Authentication Protocol A protocol that enables systems to use hardware-based identifiers, such as fingerprint scanners or smart card readers, for authentication.

LEAP

Lightweight Extensible Authentication Protocol

PEAP

Protected Extensible Authentication Protocol

TKIP

Temporal Key Integrity Protocol A security protocol created by the IEEE 802.11i task group to replace WEP.

WAP

Wireless Access Point

MIMO

Multiple Input Multiple Output

EAP-FAST

EAP Flexible Authentication via Secure Tunneling

EAP-TLS

EAP Transport Layer Security

EAP-TTLS

EAP Tunneled Transport Layer Security

WPS

WIFI Protected Setup / WIFI Simple Config

NFC

Near Field Communication

IR

Infrared

RFID

Radio Frequency Identification

Active Directory

Global Catalog Server

A domain controller that holds a subset of the information in all domain partitions for the entire Active Directory forest.

Windows

LANMAN hash

The original hash used to store Windows passwords, known as LM hash, based off the DES algorithm. (Legacy)

LM Hash

Primary Windows LAN hash before Windows NT. 14 Character limit

WMIC

Windows Management Instrumentation Command-Line

NTLM

New Technology LAN Manager Successor to the LM hash. A more advanced hash used to store Windows passwords, based off the RC4 algorithm.

Encryption

ESP

Encapsulation Security Payload

AH

Authentication Header

PGP

Pretty Good Privacy

AES

Advanced Encryption Standard

TLS

Transport Layer Security

IPSec

Internet Protocol Security

ECC

Elliptic Curve Cryptography

ECDH

Elliptic Curve Diffe-Hellman

DES

Data Encryption Standard

3DES

Triple DES

RC4

Rviest Cipher 4

ECB

Electronic Codebook

GCM

Galois/Counter Mode

DSA

Digital Signature Algorithm

ECDSA

Elliptic Curve Digital Signature Algorithm

MD5

Message Digest Algorithm

SHA

Secure Hash Algorithm

HMAC

Hash-Based Message Authentication Code

CCMP

Counter Mode with Cipher Block Chaining Message Authentication Code Protocol

PKI

Public Key Infrastructure

Mail

SPF

Sender Policy Framework

DKIM

Domain Keys Identified Mail

Network Topology

WANs

Wide Area Networks

MANs

Metro Area Networks

LAN

Local Area Networks

WLAN

Wireless LAN

CAN

Campus Area Network

NAS

Network Attached Storage

SAN

Storage Area Network

PAN

Personal Area Network

PreviousVLANNextHTTP Status

Last updated 6 days ago

🧌