joemccray

Joemccray's Pastebin

104,865 281,735 1 9 years ago
Name / Title Added Expires Hits Comments Syntax  
IPSec VPN Setup May 2nd, 2024 Never 13 0 None -
ExamSetup Apr 20th, 2024 Never 20 0 None -
Web Requests, APIs, and Web Security May 30th, 2022 Never 776 0 None -
ECIH 2021 Jun 1st, 2021 Never 1,291 0 None -
Event Codes to monitor Apr 28th, 2021 Never 304 0 None -
FixExamControl Apr 27th, 2021 Never 33 0 None -
Quick Linux Jan 4th, 2021 Never 415 0 None -
2021 Linux+ and having fun with Linux Jan 4th, 2021 Never 437 0 None -
whathappened Nov 19th, 2020 Never 856 0 None -
CySA 2021 Oct 26th, 2020 Never 1,527 0 None -
Hands-on Security Intro (Sec+) Sep 27th, 2020 Never 400 0 None -
Red Team 2021 Aug 31st, 2020 Never 982 0 None -
CASP Malware Analysis Jul 9th, 2020 Never 411 0 None -
NMap NSE Tutorial Jul 1st, 2020 Never 487 0 None -
CHFI 2020 Jun 15th, 2020 Never 663 0 None -
Pentest+ 2020 Jun 2nd, 2020 Never 2,949 0 None -
SCADA Security May 6th, 2020 Never 474 0 None -
HCA Cloud Security Mar 2nd, 2020 Never 1,401 0 None -
Quick AWS Jan 20th, 2020 Never 2,581 0 None -
Advanced Malware Analysis 2020 Dec 22nd, 2019 Never 1,827 0 None -
Exploit Dev Quiz Dec 12th, 2019 Never 677 0 None -
Threat Intel Nov 22nd, 2019 Never 2,737 0 None -
CCNA RS 2019 Nov 11th, 2019 Never 446 0 None -
Chris & Robert lab time Nov 6th, 2019 Never 2,280 0 None -
2020 Intro to Linux & Comptia Linux+ Exam Prep Oct 21st, 2019 Never 1,210 0 None -
Norway Cyber Security 2019 Oct 7th, 2019 Never 1,215 0 Python -
Cyber Operations Sep 23rd, 2019 Never 723 0 None -
1 Sep 18th, 2019 Never 577 0 None -
Attack & Defense 2020 Sep 16th, 2019 Never 773 0 None -
Python3 For InfoSec Professionals 2020 Sep 5th, 2019 Never 1,188 0 Python -
Attacking & Defending AWS Sep 5th, 2019 Never 2,158 0 None -
Sempra Python Aug 12th, 2019 Never 1,016 0 Python -
GHMDSOTRMF Aug 5th, 2019 Never 669 0 None -
New ECSA Jul 29th, 2019 Never 827 0 None -
Building a red team Jul 19th, 2019 Never 1,749 0 None -
Python3 for InfoSec Professionals - 2020 Jul 16th, 2019 Never 1,096 0 Python -
PMRF Linux Basics Jul 9th, 2019 Never 1,674 0 None -
Cisco Security Class Jun 17th, 2019 Never 2,185 0 None -
Advanced Web App Pentesting Jun 12th, 2019 Never 3,442 0 None -
Net-Refresh Walk-through Jun 11th, 2019 Never 668 0 None -
Network Penetration Testing Basics Jun 10th, 2019 Never 1,846 0 None -
2019 Linux Class Jun 3rd, 2019 Never 1,501 0 None -
Exploit Dev 2020 Jun 3rd, 2019 Never 3,027 0 None -
Quick DCO stuff May 23rd, 2019 Never 579 0 None -
Network+ May 7th, 2019 Never 760 0 None -
Adv CW 2019 Apr 29th, 2019 Never 881 0 None -
Tool development Apr 26th, 2019 Never 668 0 None -
Just playing around.... Apr 24th, 2019 Never 3,418 0 None -
Munich Adv Hacking Course Apr 1st, 2019 Never 1,028 0 None -
Having fun with NewEgg Mar 27th, 2019 Never 406 0 None -
Quick Snort Rule Demo Mar 12th, 2019 Never 439 0 None -
Exploit Dev - SN - 2019 Mar 4th, 2019 Never 593 0 None -
CS Network Assessment Feb 27th, 2019 Never 1,559 0 None -
Advanced InfoSec Jan 21st, 2019 Never 1,264 0 None -
Quick log analysis Dec 5th, 2018 Never 1,276 0 None -
nmap scans Nov 24th, 2018 Never 884 0 None -
Threat Hunting Oct 19th, 2018 Never 1,575 0 None -
Memory Analysis with Volatility Oct 12th, 2018 Never 725 0 None -
Linux shell Kung-Fu Oct 3rd, 2018 Never 890 0 None -
Static Analysis v2 Sep 30th, 2018 Never 577 0 None -
Command-Line Packet Analysis/Network Forensics V2 Sep 27th, 2018 Never 775 0 None -
Advanced attack and defense Sep 17th, 2018 Never 1,593 0 None -
Norway Security Class Sep 12th, 2018 Never 1,761 0 None -
Palo Alto Log Analysis Sep 5th, 2018 Never 578 0 None -
QuickLab Jun 2nd, 2018 Never 999 0 None -
Python 2019 Course Dev May 23rd, 2018 Never 3,015 0 None -
Email address and corporate document harvesting May 21st, 2018 Never 1,977 0 None -
Ultimate Hacklab May 2018 May 5th, 2018 Never 2,074 0 None -
Exploit Dev Process May 1st, 2018 Never 889 0 None -
Attacking 117 Apr 26th, 2018 Never 924 0 None -
Attacking 181 Apr 23rd, 2018 Never 669 0 None -
freesshd Apr 17th, 2018 Never 416 0 None -
Ultimate Defensive Cyber Mar 26th, 2018 Never 1,100 0 None -
Ultimate Hacklab Feb 26th, 2018 Never 2,155 0 None -
Scripting TCPDump Feb 23rd, 2018 Never 623 0 None -
Common Incident Response Commands Jan 29th, 2018 Never 1,100 0 None -
Old Skewl VPN Pentesting Jan 22nd, 2018 Never 1,616 0 None -
New Scan Script Dec 21st, 2017 Never 2,334 0 None -
217 attack steps Dec 20th, 2017 Never 1,078 0 None -
New Exploit Development 2018 Nov 27th, 2017 Never 4,887 0 None -
CyberWar AOCO Version 3 Nov 21st, 2017 Never 3,007 0 None -
San Diego Exploit Development 2018 Nov 14th, 2017 Never 3,686 0 None -
Machine Learning with Python Oct 31st, 2017 Never 812 0 None -
Exploit Development 2018 Oct 30th, 2017 Never 1,058 0 None -
Python Immersion 2018 Oct 30th, 2017 Never 2,206 0 None -
Norway AppSec 2017 Sep 25th, 2017 Never 1,705 0 None -
CDC Course 2 Sep 20th, 2017 Never 988 0 None -
Regex - Grep, EGrep, and Regex in PowerShell & Python Sep 12th, 2017 Never 2,313 0 None -
Burp Suite Workshop V3 Sep 7th, 2017 Never 3,820 0 None -
Pentester Night School homework and attack plan Aug 17th, 2017 Never 1,537 0 None -
Reverse Shells Aug 1st, 2017 Never 1,133 0 None -
NetworkScan Script for CyberWar Class Jul 26th, 2017 Never 1,036 0 None -
Linux for InfoSec Pros & Linux+ Exam Prep Jul 5th, 2017 Never 3,824 0 None -
CND Class Jun 20th, 2017 Never 1,790 0 None -
Python Big Data Jun 6th, 2017 Never 883 0 None -
Simple Malware Analysis May 30th, 2017 Never 1,438 0 None -
WannaCry Ransomeware Analysis May 24th, 2017 Never 2,608 0 None -
Linux+ Mar 20th, 2017 Never 1,746 0 None -
CyberWar: Advanced Offensive Cyber Operations Feb 27th, 2017 Never 4,765 0 None -
Regex Class Feb 22nd, 2017 Never 1,043 0 None -