nmap, gobuster, netcat, Windows, SeImpersonatePrivilege, User's privileges, Burp Suite, hashcat, base64 decoding URL, xfreerdp3, EfsPotato, XXE attack, searchsploit, Directory Traversal / Content Listing, RCE.