# Table of contents ## ๐Ÿ‘พ Welcome! * [HackTricks](README.md) * [About the author](welcome/about-the-author.md) * [Getting Started in Hacking](welcome/getting-started-in-hacking.md) ## ๐Ÿค“ Generic Methodologies & Resources * [Pentesting Methodology](generic-methodologies-and-resources/pentesting-methodology.md) * [External Recon Methodology](generic-methodologies-and-resources/external-recon-methodology/README.md) * [Github Leaked Secrets](generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets.md) * [Pentesting Network](generic-methodologies-and-resources/pentesting-network/README.md) * [Spoofing LLMNR, NBT-NS, mDNS/DNS and WPAD and Relay Attacks](generic-methodologies-and-resources/pentesting-network/spoofing-llmnr-nbt-ns-mdns-dns-and-wpad-and-relay-attacks.md) * [Spoofing SSDP and UPnP Devices with EvilSSDP](generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices.md) * [Pentesting IPv6](generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md) * [Nmap Summary (ESP)](generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md) * [Network Protocols Explained (ESP)](generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md) * [IDS and IPS Evasion](generic-methodologies-and-resources/pentesting-network/ids-evasion.md) * [DHCPv6](generic-methodologies-and-resources/pentesting-network/dhcpv6.md) * [Pentesting Wifi](generic-methodologies-and-resources/pentesting-wifi/README.md) * [Evil Twin EAP-TLS](generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls.md) * [Phishing Methodology](generic-methodologies-and-resources/phishing-methodology/README.md) * [Clone a Website](generic-methodologies-and-resources/phishing-methodology/clone-a-website.md) * [Detecting Phising](generic-methodologies-and-resources/phishing-methodology/detecting-phising.md) * [Phishing Documents](generic-methodologies-and-resources/phishing-methodology/phishing-documents.md) * [Basic Forensic Methodology](forensics/basic-forensic-methodology/README.md) * [Baseline Monitoring](forensics/basic-forensic-methodology/file-integrity-monitoring.md) * [Anti-Forensic Techniques](forensics/basic-forensic-methodology/anti-forensic-techniques.md) * [Docker Forensics](forensics/basic-forensic-methodology/docker-forensics.md) * [Image Adquisition & Mount](forensics/basic-forensic-methodology/image-adquisition-and-mount.md) * [Linux Forensics](forensics/basic-forensic-methodology/linux-forensics.md) * [Malware Analysis](forensics/basic-forensic-methodology/malware-analysis.md) * [Memory dump analysis](forensics/basic-forensic-methodology/memory-dump-analysis/README.md) * [Volatility - CheatSheet](forensics/basic-forensic-methodology/memory-dump-analysis/volatility-examples.md) * [Partitions/File Systems/Carving](forensics/basic-forensic-methodology/partitions-file-systems-carving/README.md) * [EXT](forensics/basic-forensic-methodology/partitions-file-systems-carving/ext.md) * [File/Data Carving & Recovery Tools](forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md) * [NTFS](forensics/basic-forensic-methodology/partitions-file-systems-carving/ntfs.md) * [Pcap Inspection](forensics/basic-forensic-methodology/pcap-inspection/README.md) * [DNSCat pcap analysis](forensics/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration.md) * [USB Keystrokes](forensics/basic-forensic-methodology/pcap-inspection/usb-keystrokes.md) * [Wifi Pcap Analysis](forensics/basic-forensic-methodology/pcap-inspection/wifi-pcap-analysis.md) * [Wireshark tricks](forensics/basic-forensic-methodology/pcap-inspection/wireshark-tricks.md) * [Specific Software/File-Type Tricks](forensics/basic-forensic-methodology/specific-software-file-type-tricks/README.md) * [Decompile compiled python binaries (exe, elf) - Retreive from .pyc](forensics/basic-forensic-methodology/specific-software-file-type-tricks/.pyc.md) * [Browser Artifacts](forensics/basic-forensic-methodology/specific-software-file-type-tricks/browser-artifacts.md) * [Desofuscation vbs (cscript.exe)](forensics/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md) * [Local Cloud Storage](forensics/basic-forensic-methodology/specific-software-file-type-tricks/local-cloud-storage.md) * [Office file analysis](forensics/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md) * [PDF File analysis](forensics/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md) * [PNG tricks](forensics/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md) * [Video and Audio file analysis](forensics/basic-forensic-methodology/specific-software-file-type-tricks/video-and-audio-file-analysis.md) * [ZIPs tricks](forensics/basic-forensic-methodology/specific-software-file-type-tricks/zips-tricks.md) * [Windows Artifacts](forensics/basic-forensic-methodology/windows-forensics/README.md) * [Windows Processes](forensics/basic-forensic-methodology/windows-forensics/windows-processes.md) * [Interesting Windows Registry Keys](forensics/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md) * [Brute Force - CheatSheet](generic-methodologies-and-resources/brute-force.md) * [Basic Python & Python Sandbox Escape](misc/basic-python/README.md) * [venv](misc/basic-python/venv.md) * [Bypass Python sandboxes](misc/basic-python/bypass-python-sandboxes/README.md) * [Output Searching Python internals](misc/basic-python/bypass-python-sandboxes/output-searching-python-internals.md) * [Magic Methods](misc/basic-python/magic-methods.md) * [Web Requests](misc/basic-python/web-requests.md) * [Bruteforce hash (few chars)](misc/basic-python/bruteforce-hash-few-chars.md) * [Exfiltration](generic-methodologies-and-resources/exfiltration.md) * [Tunneling and Port Forwarding](generic-methodologies-and-resources/tunneling-and-port-forwarding.md) * [Search Exploits](generic-methodologies-and-resources/search-exploits.md) * [Shells (Linux, Windows, MSFVenom)](generic-methodologies-and-resources/shells/README.md) * [MSFVenom - CheatSheet](generic-methodologies-and-resources/shells/msfvenom.md) * [Shells - Windows](generic-methodologies-and-resources/shells/windows.md) * [Shells - Linux](generic-methodologies-and-resources/shells/linux.md) * [Full TTYs](generic-methodologies-and-resources/shells/full-ttys.md) ## ๐Ÿง Linux Hardening * [Checklist - Linux Privilege Escalation](linux-hardening/linux-privilege-escalation-checklist.md) * [Linux Privilege Escalation](linux-hardening/privilege-escalation/README.md) * [PAM - Pluggable Authentication Modules](linux-hardening/privilege-escalation/pam-pluggable-authentication-modules.md) * [SELinux](linux-hardening/privilege-escalation/selinux.md) * [Logstash](linux-hardening/privilege-escalation/logstash.md) * [Containerd (ctr) Privilege Escalation](linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation.md) * [Docker Basics & Breakout](linux-hardening/privilege-escalation/docker-breakout/README.md) * [AuthZ& AuthN - Docker Access Authorization Plugin](linux-hardening/privilege-escalation/docker-breakout/authz-and-authn-docker-access-authorization-plugin.md) * [Docker Breakout / Privilege Escalation](linux-hardening/privilege-escalation/docker-breakout/docker-breakout-privilege-escalation/README.md) * [release\_agent exploit - Relative Paths to PIDs](linux-hardening/privilege-escalation/docker-breakout/docker-breakout-privilege-escalation/release\_agent-exploit-relative-paths-to-pids.md) * [Docker release\_agent cgroups escape](linux-hardening/privilege-escalation/docker-breakout/docker-breakout-privilege-escalation/docker-release\_agent-cgroups-escape.md) * [Sensitive Mounts](linux-hardening/privilege-escalation/docker-breakout/docker-breakout-privilege-escalation/sensitive-mounts.md) * [Seccomp](linux-hardening/privilege-escalation/docker-breakout/seccomp.md) * [AppArmor](linux-hardening/privilege-escalation/docker-breakout/apparmor.md) * [Namespaces](linux-hardening/privilege-escalation/docker-breakout/namespaces.md) * [Docker --privileged](linux-hardening/privilege-escalation/docker-breakout/docker-privileged.md) * [Abusing Docker Socket for Privilege Escalation](linux-hardening/privilege-escalation/docker-breakout/abusing-docker-socket-for-privilege-escalation.md) * [Node inspector/CEF debug abuse](linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse.md) * [Escaping from Jails](linux-hardening/privilege-escalation/escaping-from-limited-bash.md) * [Cisco - vmanage](linux-hardening/privilege-escalation/cisco-vmanage.md) * [D-Bus Enumeration & Command Injection Privilege Escalation](linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation.md) * [Interesting Groups - Linux PE](linux-hardening/privilege-escalation/interesting-groups-linux-pe/README.md) * [lxd/lxc Group - Privilege escalation](linux-hardening/privilege-escalation/interesting-groups-linux-pe/lxd-privilege-escalation.md) * [ld.so exploit example](linux-hardening/privilege-escalation/ld.so.conf-example.md) * [Linux Capabilities](linux-hardening/privilege-escalation/linux-capabilities.md) * [NFS no\_root\_squash/no\_all\_squash misconfiguration PE](linux-hardening/privilege-escalation/nfs-no\_root\_squash-misconfiguration-pe.md) * [Payloads to execute](linux-hardening/privilege-escalation/payloads-to-execute.md) * [RunC Privilege Escalation](linux-hardening/privilege-escalation/runc-privilege-escalation.md) * [Splunk LPE and Persistence](linux-hardening/privilege-escalation/splunk-lpe-and-persistence.md) * [SSH Forward Agent exploitation](linux-hardening/privilege-escalation/ssh-forward-agent-exploitation.md) * [Socket Command Injection](linux-hardening/privilege-escalation/socket-command-injection.md) * [Wildcards Spare tricks](linux-hardening/privilege-escalation/wildcards-spare-tricks.md) * [Linux Active Directory](linux-hardening/privilege-escalation/linux-active-directory.md) * [Useful Linux Commands](linux-hardening/useful-linux-commands/README.md) * [Bypass Bash Restrictions](linux-hardening/useful-linux-commands/bypass-bash-restrictions.md) * [Linux Environment Variables](linux-hardening/linux-environment-variables.md) ## ๐Ÿ MacOS Hardening * [MacOS Security & Privilege Escalation](macos-hardening/macos-security-and-privilege-escalation/README.md) * [Mac OS Architecture](macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture.md) * [MacOS MDM](macos-hardening/macos-security-and-privilege-escalation/macos-mdm/README.md) * [Enrolling Devices in Other Organisations](macos-hardening/macos-security-and-privilege-escalation/macos-mdm/enrolling-devices-in-other-organisations.md) * [MacOS Protocols](macos-hardening/macos-security-and-privilege-escalation/macos-protocols.md) * [MacOS Red Teaming](macos-hardening/macos-security-and-privilege-escalation/macos-red-teaming.md) * [MacOS Serial Number](macos-hardening/macos-security-and-privilege-escalation/macos-serial-number.md) * [MacOS Apps - Inspecting, debugging and Fuzzing](macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing.md) ## ๐ŸชŸ Windows Hardening * [Checklist - Local Windows Privilege Escalation](windows-hardening/checklist-windows-privilege-escalation.md) * [Windows Local Privilege Escalation](windows-hardening/windows-local-privilege-escalation/README.md) * [AppendData/AddSubdirectory permission over service registry](windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry.md) * [Create MSI with WIX](windows-hardening/windows-local-privilege-escalation/create-msi-with-wix.md) * [DPAPI - Extracting Passwords](windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords.md) * [SeImpersonate from High To System](windows-hardening/windows-local-privilege-escalation/seimpersonate-from-high-to-system.md) * [Access Tokens](windows-hardening/windows-local-privilege-escalation/access-tokens.md) * [ACLs - DACLs/SACLs/ACEs](windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces.md) * [Dll Hijacking](windows-hardening/windows-local-privilege-escalation/dll-hijacking.md) * [From High Integrity to SYSTEM with Name Pipes](windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes.md) * [Integrity Levels](windows-hardening/windows-local-privilege-escalation/integrity-levels.md) * [JAWS](windows-hardening/windows-local-privilege-escalation/jaws.md) * [JuicyPotato](windows-hardening/windows-local-privilege-escalation/juicypotato.md) * [Leaked Handle Exploitation](windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation.md) * [MSI Wrapper](windows-hardening/windows-local-privilege-escalation/msi-wrapper.md) * [Named Pipe Client Impersonation](windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation.md) * [PowerUp](windows-hardening/windows-local-privilege-escalation/powerup.md) * [Privilege Escalation Abusing Tokens](windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens.md) * [Privilege Escalation with Autoruns](windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries.md) * [RottenPotato](windows-hardening/windows-local-privilege-escalation/rottenpotato.md) * [Seatbelt](windows-hardening/windows-local-privilege-escalation/seatbelt.md) * [SeDebug + SeImpersonate copy token](windows-hardening/windows-local-privilege-escalation/sedebug-+-seimpersonate-copy-token.md) * [Windows C Payloads](windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md) * [Active Directory Methodology](windows-hardening/active-directory-methodology/README.md) * [Abusing Active Directory ACLs/ACEs](windows-hardening/active-directory-methodology/acl-persistence-abuse.md) * [AD information in printers](windows-hardening/active-directory-methodology/ad-information-in-printers.md) * [ASREPRoast](windows-hardening/active-directory-methodology/asreproast.md) * [BloodHound](windows-hardening/active-directory-methodology/bloodhound.md) * [Constrained Delegation](windows-hardening/active-directory-methodology/constrained-delegation.md) * [Custom SSP](windows-hardening/active-directory-methodology/custom-ssp.md) * [DCShadow](windows-hardening/active-directory-methodology/dcshadow.md) * [DCSync](windows-hardening/active-directory-methodology/dcsync.md) * [DSRM Credentials](windows-hardening/active-directory-methodology/dsrm-credentials.md) * [Golden Ticket](windows-hardening/active-directory-methodology/golden-ticket.md) * [Kerberos Authentication](windows-hardening/active-directory-methodology/kerberos-authentication.md) * [Kerberoast](windows-hardening/active-directory-methodology/kerberoast.md) * [MSSQL Trusted Links](windows-hardening/active-directory-methodology/mssql-trusted-links.md) * [Over Pass the Hash/Pass the Key](windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key.md) * [Pass the Ticket](windows-hardening/active-directory-methodology/pass-the-ticket.md) * [Password Spraying](windows-hardening/active-directory-methodology/password-spraying.md) * [Force NTLM Privileged Authentication](windows-hardening/active-directory-methodology/printers-spooler-service-abuse.md) * [Privileged Accounts and Token Privileges](windows-hardening/active-directory-methodology/privileged-accounts-and-token-privileges.md) * [Resource-based Constrained Delegation](windows-hardening/active-directory-methodology/resource-based-constrained-delegation.md) * [Security Descriptors](windows-hardening/active-directory-methodology/security-descriptors.md) * [Silver Ticket](windows-hardening/active-directory-methodology/silver-ticket.md) * [Skeleton Key](windows-hardening/active-directory-methodology/skeleton-key.md) * [Unconstrained Delegation](windows-hardening/active-directory-methodology/unconstrained-delegation.md) * [NTLM](windows-hardening/ntlm/README.md) * [Places to steal NTLM creds](windows-hardening/ntlm/places-to-steal-ntlm-creds.md) * [PsExec/Winexec/ScExec](windows-hardening/ntlm/psexec-and-winexec.md) * [SmbExec/ScExec](windows-hardening/ntlm/smbexec.md) * [WmicExec](windows-hardening/ntlm/wmicexec.md) * [AtExec / SchtasksExec](windows-hardening/ntlm/atexec.md) * [WinRM](windows-hardening/ntlm/winrm.md) * [Authentication, Credentials, UAC and EFS](windows-hardening/authentication-credentials-uac-and-efs.md) * [Stealing Credentials](windows-hardening/stealing-credentials/README.md) * [Credentials Protections](windows-hardening/stealing-credentials/credentials-protections.md) * [Mimikatz](windows-hardening/stealing-credentials/credentials-mimikatz.md) * [Basic CMD for Pentesters](windows-hardening/basic-cmd-for-pentesters.md) * [Basic PowerShell for Pentesters](windows-hardening/basic-powershell-for-pentesters/README.md) * [PowerView](windows-hardening/basic-powershell-for-pentesters/powerview.md) * [AV Bypass](windows-hardening/av-bypass.md) ## ๐Ÿ“ฑ Mobile Pentesting * [Android APK Checklist](mobile-pentesting/android-checklist.md) * [Android Applications Pentesting](mobile-pentesting/android-app-pentesting/README.md) * [Android Applications Basics](mobile-pentesting/android-app-pentesting/android-applications-basics.md) * [Android Task Hijacking](mobile-pentesting/android-app-pentesting/android-task-hijacking.md) * [ADB Commands](mobile-pentesting/android-app-pentesting/adb-commands.md) * [APK decompilers](mobile-pentesting/android-app-pentesting/apk-decompilers.md) * [AVD - Android Virtual Device](mobile-pentesting/android-app-pentesting/avd-android-virtual-device.md) * [Burp Suite Configuration for Android](mobile-pentesting/android-app-pentesting/android-burp-suite-settings.md) * [content:// protocol](mobile-pentesting/android-app-pentesting/content-protocol.md) * [Drozer Tutorial](mobile-pentesting/android-app-pentesting/drozer-tutorial/README.md) * [Exploiting Content Providers](mobile-pentesting/android-app-pentesting/drozer-tutorial/exploiting-content-providers.md) * [Exploiting a debuggeable applciation](mobile-pentesting/android-app-pentesting/exploiting-a-debuggeable-applciation.md) * [Frida Tutorial](mobile-pentesting/android-app-pentesting/frida-tutorial/README.md) * [Frida Tutorial 1](mobile-pentesting/android-app-pentesting/frida-tutorial/frida-tutorial-1.md) * [Frida Tutorial 2](mobile-pentesting/android-app-pentesting/frida-tutorial/frida-tutorial-2.md) * [Frida Tutorial 3](mobile-pentesting/android-app-pentesting/frida-tutorial/owaspuncrackable-1.md) * [Objection Tutorial](mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial.md) * [Google CTF 2018 - Shall We Play a Game?](mobile-pentesting/android-app-pentesting/google-ctf-2018-shall-we-play-a-game.md) * [Inspeckage Tutorial](mobile-pentesting/android-app-pentesting/inspeckage-tutorial.md) * [Intent Injection](mobile-pentesting/android-app-pentesting/intent-injection.md) * [Make APK Accept CA Certificate](mobile-pentesting/android-app-pentesting/make-apk-accept-ca-certificate.md) * [Manual DeObfuscation](mobile-pentesting/android-app-pentesting/manual-deobfuscation.md) * [React Native Application](mobile-pentesting/android-app-pentesting/react-native-application.md) * [Reversing Native Libraries](mobile-pentesting/android-app-pentesting/reversing-native-libraries.md) * [Smali - Decompiling/\[Modifying\]/Compiling](mobile-pentesting/android-app-pentesting/smali-changes.md) * [Spoofing your location in Play Store](mobile-pentesting/android-app-pentesting/spoofing-your-location-in-play-store.md) * [Webview Attacks](mobile-pentesting/android-app-pentesting/webview-attacks.md) * [iOS Pentesting Checklist](mobile-pentesting/ios-pentesting-checklist.md) * [iOS Pentesting](mobile-pentesting/ios-pentesting/README.md) * [Basic iOS Testing Operations](mobile-pentesting/ios-pentesting/basic-ios-testing-operations.md) * [Burp Suite Configuration for iOS](mobile-pentesting/ios-pentesting/burp-configuration-for-ios.md) * [Extracting Entitlements From Compiled Application](mobile-pentesting/ios-pentesting/extracting-entitlements-from-compiled-application.md) * [Frida Configuration in iOS](mobile-pentesting/ios-pentesting/frida-configuration-in-ios.md) * [iOS App Extensions](mobile-pentesting/ios-pentesting/ios-app-extensions.md) * [iOS Basics](mobile-pentesting/ios-pentesting/ios-basics.md) * [iOS Custom URI Handlers / Deeplinks / Custom Schemes](mobile-pentesting/ios-pentesting/ios-custom-uri-handlers-deeplinks-custom-schemes.md) * [iOS Hooking With Objection](mobile-pentesting/ios-pentesting/ios-hooking-with-objection.md) * [iOS Protocol Handlers](mobile-pentesting/ios-pentesting/ios-protocol-handlers.md) * [iOS Serialisation and Encoding](mobile-pentesting/ios-pentesting/ios-serialisation-and-encoding.md) * [iOS Testing Environment](mobile-pentesting/ios-pentesting/ios-testing-environment.md) * [iOS UIActivity Sharing](mobile-pentesting/ios-pentesting/ios-uiactivity-sharing.md) * [iOS Universal Links](mobile-pentesting/ios-pentesting/ios-universal-links.md) * [iOS UIPasteboard](mobile-pentesting/ios-pentesting/ios-uipasteboard.md) * [iOS WebViews](mobile-pentesting/ios-pentesting/ios-webviews.md) ## ๐Ÿ‘ฝ Network Services Pentesting * [Pentesting JDWP - Java Debug Wire Protocol](network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol.md) * [Pentesting Printers](network-services-pentesting/pentesting-printers/README.md) * [Accounting bypass](network-services-pentesting/pentesting-printers/accounting-bypass.md) * [Buffer Overflows](network-services-pentesting/pentesting-printers/buffer-overflows.md) * [Credentials Disclosure / Brute-Force](network-services-pentesting/pentesting-printers/credentials-disclosure-brute-force.md) * [Cross-Site Printing](network-services-pentesting/pentesting-printers/cross-site-printing.md) * [Document Processing](network-services-pentesting/pentesting-printers/document-processing.md) * [Factory Defaults](network-services-pentesting/pentesting-printers/factory-defaults.md) * [File system access](network-services-pentesting/pentesting-printers/file-system-access.md) * [Firmware updates](network-services-pentesting/pentesting-printers/firmware-updates.md) * [Memory Access](network-services-pentesting/pentesting-printers/memory-access.md) * [Physical Damage](network-services-pentesting/pentesting-printers/physical-damage.md) * [Software packages](network-services-pentesting/pentesting-printers/software-packages.md) * [Transmission channel](network-services-pentesting/pentesting-printers/transmission-channel.md) * [Print job manipulation](network-services-pentesting/pentesting-printers/print-job-manipulation.md) * [Print Job Retention](network-services-pentesting/pentesting-printers/print-job-retention.md) * [Scanner and Fax](network-services-pentesting/pentesting-printers/scanner-and-fax.md) * [Pentesting SAP](network-services-pentesting/pentesting-sap.md) * [Pentesting Remote GdbServer](network-services-pentesting/pentesting-remote-gdbserver.md) * [7/tcp/udp - Pentesting Echo](network-services-pentesting/7-tcp-udp-pentesting-echo.md) * [21 - Pentesting FTP](network-services-pentesting/pentesting-ftp/README.md) * [FTP Bounce attack - Scan](network-services-pentesting/pentesting-ftp/ftp-bounce-attack.md) * [FTP Bounce - Download 2ยบFTP file](network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file.md) * [22 - Pentesting SSH/SFTP](network-services-pentesting/pentesting-ssh.md) * [23 - Pentesting Telnet](network-services-pentesting/pentesting-telnet.md) * [25,465,587 - Pentesting SMTP/s](network-services-pentesting/pentesting-smtp/README.md) * [SMTP - Commands](network-services-pentesting/pentesting-smtp/smtp-commands.md) * [43 - Pentesting WHOIS](network-services-pentesting/43-pentesting-whois.md) * [53 - Pentesting DNS](network-services-pentesting/pentesting-dns.md) * [69/UDP TFTP/Bittorrent-tracker](network-services-pentesting/69-udp-tftp.md) * [79 - Pentesting Finger](network-services-pentesting/pentesting-finger.md) * [80,443 - Pentesting Web Methodology](network-services-pentesting/pentesting-web/README.md) * [403 & 401 Bypasses](network-services-pentesting/pentesting-web/403-and-401-bypasses.md) * [AEM - Adobe Experience Cloud](network-services-pentesting/pentesting-web/aem-adobe-experience-cloud.md) * [Apache](network-services-pentesting/pentesting-web/apache.md) * [Artifactory Hacking guide](network-services-pentesting/pentesting-web/artifactory-hacking-guide.md) * [Buckets](network-services-pentesting/pentesting-web/buckets/README.md) * [Firebase Database](network-services-pentesting/pentesting-web/buckets/firebase-database.md) * [AWS-S3](network-services-pentesting/pentesting-web/buckets/aws-s3.md) * [CGI](network-services-pentesting/pentesting-web/cgi.md) * [Code Review Tools](network-services-pentesting/pentesting-web/code-review-tools.md) * [Drupal](network-services-pentesting/pentesting-web/drupal.md) * [Flask](network-services-pentesting/pentesting-web/flask.md) * [Git](network-services-pentesting/pentesting-web/git.md) * [Golang](network-services-pentesting/pentesting-web/golang.md) * [GraphQL](network-services-pentesting/pentesting-web/graphql.md) * [H2 - Java SQL database](network-services-pentesting/pentesting-web/h2-java-sql-database.md) * [IIS - Internet Information Services](network-services-pentesting/pentesting-web/iis-internet-information-services.md) * [JBOSS](network-services-pentesting/pentesting-web/jboss.md) * [JIRA](network-services-pentesting/pentesting-web/jira.md) * [Joomla](network-services-pentesting/pentesting-web/joomla.md) * [JSP](network-services-pentesting/pentesting-web/jsp.md) * [Laravel](network-services-pentesting/pentesting-web/laravel.md) * [Moodle](network-services-pentesting/pentesting-web/moodle.md) * [Nginx](network-services-pentesting/pentesting-web/nginx.md) * [PHP Tricks (SPA)](network-services-pentesting/pentesting-web/php-tricks-esp/README.md) * [PHP - Useful Functions & disable\_functions/open\_basedir bypass](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/README.md) * [disable\_functions bypass - php-fpm/FastCGI](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-fpm-fastcgi.md) * [disable\_functions bypass - dl function](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-dl-function.md) * [disable\_functions bypass - PHP 7.0-7.4 (\*nix only)](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-7.0-7.4-nix-only.md) * [disable\_functions bypass - Imagick <= 3.3.0 PHP >= 5.4 Exploit](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-imagick-less-than-3.3.0-php-greater-than-5.4-exploit.md) * [disable\_functions - PHP 5.x Shellshock Exploit](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-php-5.x-shellshock-exploit.md) * [disable\_functions - PHP 5.2.4 ionCube extension Exploit](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-php-5.2.4-ioncube-extension-exploit.md) * [disable\_functions bypass - PHP <= 5.2.9 on windows](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-less-than-5.2.9-on-windows.md) * [disable\_functions bypass - PHP 5.2.4 and 5.2.5 PHP cURL](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-5.2.4-and-5.2.5-php-curl.md) * [disable\_functions bypass - PHP safe\_mode bypass via proc\_open() and custom environment Exploit](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-safe\_mode-bypass-via-proc\_open-and-custom-environment-exploit.md) * [disable\_functions bypass - PHP Perl Extension Safe\_mode Bypass Exploit](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-perl-extension-safe\_mode-bypass-exploit.md) * [disable\_functions bypass - PHP 5.2.3 - Win32std ext Protections Bypass](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-5.2.3-win32std-ext-protections-bypass.md) * [disable\_functions bypass - PHP 5.2 - FOpen Exploit](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-5.2-fopen-exploit.md) * [disable\_functions bypass - via mem](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-via-mem.md) * [disable\_functions bypass - mod\_cgi](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-mod\_cgi.md) * [disable\_functions bypass - PHP 4 >= 4.2.0, PHP 5 pcntl\_exec](network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable\_functions-open\_basedir-bypass/disable\_functions-bypass-php-4-greater-than-4.2.0-php-5-pcntl\_exec.md) * [Python](network-services-pentesting/pentesting-web/python.md) * [Special HTTP headers](network-services-pentesting/pentesting-web/special-http-headers.md) * [Spring Actuators](network-services-pentesting/pentesting-web/spring-actuators.md) * [Symphony](network-services-pentesting/pentesting-web/symphony.md) * [Tomcat](network-services-pentesting/pentesting-web/tomcat.md) * [Uncovering CloudFlare](network-services-pentesting/pentesting-web/uncovering-cloudflare.md) * [VMWare (ESX, VCenter...)](network-services-pentesting/pentesting-web/vmware-esx-vcenter....md) * [Web API Pentesting](network-services-pentesting/pentesting-web/web-api-pentesting.md) * [WebDav](network-services-pentesting/pentesting-web/put-method-webdav.md) * [werkzeug](network-services-pentesting/pentesting-web/werkzeug.md) * [Wordpress](network-services-pentesting/pentesting-web/wordpress.md) * [XSS to RCE Electron Desktop Apps](network-services-pentesting/pentesting-web/xss-to-rce-electron-desktop-apps/README.md) * [Electron contextIsolation RCE via preload code](network-services-pentesting/pentesting-web/xss-to-rce-electron-desktop-apps/electron-contextisolation-rce-via-preload-code.md) * [Electron contextIsolation RCE via Electron internal code](network-services-pentesting/pentesting-web/xss-to-rce-electron-desktop-apps/electron-contextisolation-rce-via-electron-internal-code.md) * [Electron contextIsolation RCE via IPC](network-services-pentesting/pentesting-web/xss-to-rce-electron-desktop-apps/electron-contextisolation-rce-via-ipc.md) * [88tcp/udp - Pentesting Kerberos](network-services-pentesting/pentesting-kerberos-88/README.md) * [Harvesting tickets from Windows](network-services-pentesting/pentesting-kerberos-88/harvesting-tickets-from-windows.md) * [Harvesting tickets from Linux](network-services-pentesting/pentesting-kerberos-88/harvesting-tickets-from-linux.md) * [110,995 - Pentesting POP](network-services-pentesting/pentesting-pop.md) * [111/TCP/UDP - Pentesting Portmapper](network-services-pentesting/pentesting-rpcbind.md) * [113 - Pentesting Ident](network-services-pentesting/113-pentesting-ident.md) * [123/udp - Pentesting NTP](network-services-pentesting/pentesting-ntp.md) * [135, 593 - Pentesting MSRPC](network-services-pentesting/135-pentesting-msrpc.md) * [137,138,139 - Pentesting NetBios](network-services-pentesting/137-138-139-pentesting-netbios.md) * [139,445 - Pentesting SMB](network-services-pentesting/pentesting-smb.md) * [143,993 - Pentesting IMAP](network-services-pentesting/pentesting-imap.md) * [161,162,10161,10162/udp - Pentesting SNMP](network-services-pentesting/pentesting-snmp/README.md) * [SNMP RCE](network-services-pentesting/pentesting-snmp/snmp-rce.md) * [194,6667,6660-7000 - Pentesting IRC](network-services-pentesting/pentesting-irc.md) * [264 - Pentesting Check Point FireWall-1](network-services-pentesting/pentesting-264-check-point-firewall-1.md) * [389, 636, 3268, 3269 - Pentesting LDAP](network-services-pentesting/pentesting-ldap.md) * [500/udp - Pentesting IPsec/IKE VPN](network-services-pentesting/ipsec-ike-vpn-pentesting.md) * [502 - Pentesting Modbus](network-services-pentesting/pentesting-modbus.md) * [512 - Pentesting Rexec](network-services-pentesting/512-pentesting-rexec.md) * [513 - Pentesting Rlogin](network-services-pentesting/pentesting-rlogin.md) * [514 - Pentesting Rsh](network-services-pentesting/pentesting-rsh.md) * [515 - Pentesting Line Printer Daemon (LPD)](network-services-pentesting/515-pentesting-line-printer-daemon-lpd.md) * [548 - Pentesting Apple Filing Protocol (AFP)](network-services-pentesting/584-pentesting-afp.md) * [554,8554 - Pentesting RTSP](network-services-pentesting/554-8554-pentesting-rtsp.md) * [623/UDP/TCP - IPMI](network-services-pentesting/623-udp-ipmi.md) * [631 - Internet Printing Protocol(IPP)](network-services-pentesting/pentesting-631-internet-printing-protocol-ipp.md) * [873 - Pentesting Rsync](network-services-pentesting/873-pentesting-rsync.md) * [1026 - Pentesting Rusersd](network-services-pentesting/1026-pentesting-rusersd.md) * [1080 - Pentesting Socks](network-services-pentesting/1080-pentesting-socks.md) * [1098/1099/1050 - Pentesting Java RMI - RMI-IIOP](network-services-pentesting/1099-pentesting-java-rmi.md) * [1433 - Pentesting MSSQL - Microsoft SQL Server](network-services-pentesting/pentesting-mssql-microsoft-sql-server.md) * [1521,1522-1529 - Pentesting Oracle TNS Listener](network-services-pentesting/1521-1522-1529-pentesting-oracle-listener/README.md) * [Oracle Pentesting requirements installation](network-services-pentesting/1521-1522-1529-pentesting-oracle-listener/oracle-pentesting-requirements-installation.md) * [TNS Poison](network-services-pentesting/1521-1522-1529-pentesting-oracle-listener/tns-poison.md) * [Remote stealth pass brute force](network-services-pentesting/1521-1522-1529-pentesting-oracle-listener/remote-stealth-pass-brute-force.md) * [Oracle RCE & more](network-services-pentesting/1521-1522-1529-pentesting-oracle-listener/oracle-rce-and-more.md) * [1723 - Pentesting PPTP](network-services-pentesting/1723-pentesting-pptp.md) * [1883 - Pentesting MQTT (Mosquitto)](network-services-pentesting/1883-pentesting-mqtt-mosquitto.md) * [2049 - Pentesting NFS Service](network-services-pentesting/nfs-service-pentesting.md) * [2301,2381 - Pentesting Compaq/HP Insight Manager](network-services-pentesting/pentesting-compaq-hp-insight-manager.md) * [2375, 2376 Pentesting Docker](network-services-pentesting/2375-pentesting-docker.md) * [3128 - Pentesting Squid](network-services-pentesting/3128-pentesting-squid.md) * [3260 - Pentesting ISCSI](network-services-pentesting/3260-pentesting-iscsi.md) * [3299 - Pentesting SAPRouter](network-services-pentesting/3299-pentesting-saprouter.md) * [3306 - Pentesting Mysql](network-services-pentesting/pentesting-mysql.md) * [3389 - Pentesting RDP](network-services-pentesting/pentesting-rdp.md) * [3632 - Pentesting distcc](network-services-pentesting/3632-pentesting-distcc.md) * [3690 - Pentesting Subversion (svn server)](network-services-pentesting/3690-pentesting-subversion-svn-server.md) * [3702/UDP - Pentesting WS-Discovery](network-services-pentesting/3702-udp-pentesting-ws-discovery.md) * [4369 - Pentesting Erlang Port Mapper Daemon (epmd)](network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd.md) * [5000 - Pentesting Docker Registry](network-services-pentesting/5000-pentesting-docker-registry.md) * [5353/UDP Multicast DNS (mDNS) and DNS-SD](network-services-pentesting/5353-udp-multicast-dns-mdns.md) * [5432,5433 - Pentesting Postgresql](network-services-pentesting/pentesting-postgresql.md) * [5555 - Android Debug Bridge](network-services-pentesting/5555-android-debug-bridge.md) * [5601 - Pentesting Kibana](network-services-pentesting/5601-pentesting-kibana.md) * [5671,5672 - Pentesting AMQP](network-services-pentesting/5671-5672-pentesting-amqp.md) * [5800,5801,5900,5901 - Pentesting VNC](network-services-pentesting/pentesting-vnc.md) * [5984,6984 - Pentesting CouchDB](network-services-pentesting/5984-pentesting-couchdb.md) * [5985,5986 - Pentesting WinRM](network-services-pentesting/5985-5986-pentesting-winrm.md) * [5985,5986 - Pentesting OMI](network-services-pentesting/5985-5986-pentesting-omi.md) * [6000 - Pentesting X11](network-services-pentesting/6000-pentesting-x11.md) * [6379 - Pentesting Redis](network-services-pentesting/6379-pentesting-redis.md) * [8009 - Pentesting Apache JServ Protocol (AJP)](network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp.md) * [8086 - Pentesting InfluxDB](network-services-pentesting/8086-pentesting-influxdb.md) * [8089 - Pentesting Splunkd](network-services-pentesting/8089-splunkd.md) * [8333,18333,38333,18444 - Pentesting Bitcoin](network-services-pentesting/8333-18333-38333-18444-pentesting-bitcoin.md) * [9000 - Pentesting FastCGI](network-services-pentesting/9000-pentesting-fastcgi.md) * [9001 - Pentesting HSQLDB](network-services-pentesting/9001-pentesting-hsqldb.md) * [9042/9160 - Pentesting Cassandra](network-services-pentesting/cassandra.md) * [9100 - Pentesting Raw Printing (JetDirect, AppSocket, PDL-datastream)](network-services-pentesting/9100-pjl.md) * [9200 - Pentesting Elasticsearch](network-services-pentesting/9200-pentesting-elasticsearch.md) * [10000 - Pentesting Network Data Management Protocol (ndmp)](network-services-pentesting/10000-network-data-management-protocol-ndmp.md) * [11211 - Pentesting Memcache](network-services-pentesting/11211-memcache.md) * [15672 - Pentesting RabbitMQ Management](network-services-pentesting/15672-pentesting-rabbitmq-management.md) * [24007,24008,24009,49152 - Pentesting GlusterFS](network-services-pentesting/24007-24008-24009-49152-pentesting-glusterfs.md) * [27017,27018 - Pentesting MongoDB](network-services-pentesting/27017-27018-mongodb.md) * [44134 - Pentesting Tiller (Helm)](network-services-pentesting/44134-pentesting-tiller-helm.md) * [44818/UDP/TCP - Pentesting EthernetIP](network-services-pentesting/44818-ethernetip.md) * [47808/udp - Pentesting BACNet](network-services-pentesting/47808-udp-bacnet.md) * [50030,50060,50070,50075,50090 - Pentesting Hadoop](network-services-pentesting/50030-50060-50070-50075-50090-pentesting-hadoop.md) ## ๐Ÿ•ธ Pentesting Web * [Web Vulnerabilities Methodology](pentesting-web/web-vulnerabilities-methodology.md) * [Reflecting Techniques - PoCs and Polygloths CheatSheet](pentesting-web/pocs-and-polygloths-cheatsheet/README.md) * [Web Vulns List](pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list.md) * [2FA/OTP Bypass](pentesting-web/2fa-bypass.md) * [Bypass Payment Process](pentesting-web/bypass-payment-process.md) * [Captcha Bypass](pentesting-web/captcha-bypass.md) * [Cache Poisoning and Cache Deception](pentesting-web/cache-deception.md) * [Clickjacking](pentesting-web/clickjacking.md) * [Client Side Template Injection (CSTI)](pentesting-web/client-side-template-injection-csti.md) * [Command Injection](pentesting-web/command-injection.md) * [Content Security Policy (CSP) Bypass](pentesting-web/content-security-policy-csp-bypass/README.md) * [CSP bypass: self + 'unsafe-inline' with Iframes](pentesting-web/content-security-policy-csp-bypass/csp-bypass-self-+-unsafe-inline-with-iframes.md) * [Cookies Hacking](pentesting-web/hacking-with-cookies/README.md) * [Cookie Tossing](pentesting-web/hacking-with-cookies/cookie-tossing.md) * [Cookie Jar Overflow](pentesting-web/hacking-with-cookies/cookie-jar-overflow.md) * [Cookie Bomb](pentesting-web/hacking-with-cookies/cookie-bomb.md) * [CORS - Misconfigurations & Bypass](pentesting-web/cors-bypass.md) * [CRLF (%0D%0A) Injection](pentesting-web/crlf-0d-0a.md) * [Cross-site WebSocket hijacking (CSWSH)](pentesting-web/cross-site-websocket-hijacking-cswsh.md) * [CSRF (Cross Site Request Forgery)](pentesting-web/csrf-cross-site-request-forgery.md) * [Dangling Markup - HTML scriptless injection](pentesting-web/dangling-markup-html-scriptless-injection.md) * [HTML Injection / Char-by-char Exfiltration](pentesting-web/dangling-markup-html-scriptless-injection/html-injection-char-by-char-exfiltration/README.md) * [CSS Injection Code](pentesting-web/dangling-markup-html-scriptless-injection/html-injection-char-by-char-exfiltration/css-injection-code.md) * [Deserialization](pentesting-web/deserialization/README.md) * [NodeJS - \_\_proto\_\_ & prototype Pollution](pentesting-web/deserialization/nodejs-proto-prototype-pollution/README.md) * [Client Side Prototype Pollution](pentesting-web/deserialization/nodejs-proto-prototype-pollution/client-side-prototype-pollution.md) * [Java JSF ViewState (.faces) Deserialization](pentesting-web/deserialization/java-jsf-viewstate-.faces-deserialization.md) * [Java DNS Deserialization, GadgetProbe and Java Deserialization Scanner](pentesting-web/deserialization/java-dns-deserialization-and-gadgetprobe.md) * [Basic Java Deserialization (ObjectInputStream, readObject)](pentesting-web/deserialization/basic-java-deserialization-objectinputstream-readobject.md) * [CommonsCollection1 Payload - Java Transformers to Rutime exec() and Thread Sleep](pentesting-web/deserialization/java-transformers-to-rutime-exec-payload.md) * [Basic .Net deserialization (ObjectDataProvider gadget, ExpandedWrapper, and Json.Net)](pentesting-web/deserialization/basic-.net-deserialization-objectdataprovider-gadgets-expandedwrapper-and-json.net.md) * [Exploiting \_\_VIEWSTATE knowing the secrets](pentesting-web/deserialization/exploiting-\_\_viewstate-knowing-the-secret.md) * [Exploiting \_\_VIEWSTATE without knowing the secrets](pentesting-web/deserialization/exploiting-\_\_viewstate-parameter.md) * [Python Yaml Deserialization](pentesting-web/deserialization/python-yaml-deserialization.md) * [JNDI - Java Naming and Directory Interface & Log4Shell](pentesting-web/deserialization/jndi-java-naming-and-directory-interface-and-log4shell.md) * [Domain/Subdomain takeover](pentesting-web/domain-subdomain-takeover.md) * [Email Injections](pentesting-web/email-header-injection.md) * [File Inclusion/Path traversal](pentesting-web/file-inclusion/README.md) * [phar:// deserialization](pentesting-web/file-inclusion/phar-deserialization.md) * [LFI2RCE via Nginx temp files](pentesting-web/file-inclusion/lfi2rce-via-nginx-temp-files.md) * [Via PHP\_SESSION\_UPLOAD\_PROGRESS](pentesting-web/file-inclusion/via-php\_session\_upload\_progress.md) * [LFI2RCE via phpinfo()](pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md) * [LFI2RCE Via temp file uploads](pentesting-web/file-inclusion/lfi2rce-via-temp-file-uploads.md) * [LFI2RCE Via compress.zlib + PHP\_STREAM\_PREFER\_STUDIO + Path Disclosure](pentesting-web/file-inclusion/lfi2rce-via-compress.zlib-+-php\_stream\_prefer\_studio-+-path-disclosure.md) * [File Upload](pentesting-web/file-upload/README.md) * [PDF Upload - XXE and CORS bypass](pentesting-web/file-upload/pdf-upload-xxe-and-cors-bypass.md) * [Formula Injection](pentesting-web/formula-injection.md) * [HTTP Request Smuggling / HTTP Desync Attack](pentesting-web/http-request-smuggling/README.md) * [Request Smuggling in HTTP/2 Downgrades](pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades.md) * [HTTP Response Smuggling / Desync](pentesting-web/http-response-smuggling-desync.md) * [H2C Smuggling](pentesting-web/h2c-smuggling.md) * [hop-by-hop headers](pentesting-web/abusing-hop-by-hop-headers.md) * [IDOR](pentesting-web/idor.md) * [JWT Vulnerabilities (Json Web Tokens)](pentesting-web/hacking-jwt-json-web-tokens.md) * [LDAP Injection](pentesting-web/ldap-injection.md) * [Login Bypass](pentesting-web/login-bypass/README.md) * [Login bypass List](pentesting-web/login-bypass/sql-login-bypass.md) * [NoSQL injection](pentesting-web/nosql-injection.md) * [OAuth to Account takeover](pentesting-web/oauth-to-account-takeover.md) * [Open Redirect](pentesting-web/open-redirect.md) * [Parameter Pollution](pentesting-web/parameter-pollution.md) * [PostMessage Vulnerabilities](pentesting-web/postmessage-vulnerabilities.md) * [Race Condition](pentesting-web/race-condition.md) * [Rate Limit Bypass](pentesting-web/rate-limit-bypass.md) * [Registration & Takeover Vulnerabilities](pentesting-web/registration-vulnerabilities.md) * [Regular expression Denial of Service - ReDoS](pentesting-web/regular-expression-denial-of-service-redos.md) * [Reset/Forgotten Password Bypass](pentesting-web/reset-password.md) * [SAML Attacks](pentesting-web/saml-attacks/README.md) * [SAML Basics](pentesting-web/saml-attacks/saml-basics.md) * [Server Side Inclusion/Edge Side Inclusion Injection](pentesting-web/server-side-inclusion-edge-side-inclusion-injection.md) * [SQL Injection](pentesting-web/sql-injection/README.md) * [MSSQL Injection](pentesting-web/sql-injection/mssql-injection.md) * [Oracle injection](pentesting-web/sql-injection/oracle-injection.md) * [PostgreSQL injection](pentesting-web/sql-injection/postgresql-injection/README.md) * [dblink/lo\_import data exfiltration](pentesting-web/sql-injection/postgresql-injection/dblink-lo\_import-data-exfiltration.md) * [PL/pgSQL Password Bruteforce](pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce.md) * [Network - Privesc, Port Scanner and NTLM chanllenge response disclosure](pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure.md) * [Big Binary Files Upload (PostgreSQL)](pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql.md) * [RCE with PostgreSQL Extensions](pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md) * [MySQL injection](pentesting-web/sql-injection/mysql-injection/README.md) * [Mysql SSRF](pentesting-web/sql-injection/mysql-injection/mysql-ssrf.md) * [SQLMap - Cheetsheat](pentesting-web/sql-injection/sqlmap/README.md) * [Second Order Injection - SQLMap](pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap.md) * [SSRF (Server Side Request Forgery)](pentesting-web/ssrf-server-side-request-forgery/README.md) * [URL Format Bypass](pentesting-web/ssrf-server-side-request-forgery/url-format-bypass.md) * [SSRF Vulnerable Platforms](pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms.md) * [Cloud SSRF](pentesting-web/ssrf-server-side-request-forgery/cloud-ssrf.md) * [SSTI (Server Side Template Injection)](pentesting-web/ssti-server-side-template-injection/README.md) * [EL - Expression Language](pentesting-web/ssti-server-side-template-injection/el-expression-language.md) * [Reverse Tab Nabbing](pentesting-web/reverse-tab-nabbing.md) * [Unicode Normalization vulnerability](pentesting-web/unicode-normalization-vulnerability.md) * [Web Tool - WFuzz](pentesting-web/web-tool-wfuzz.md) * [XPATH injection](pentesting-web/xpath-injection.md) * [XSLT Server Side Injection (Extensible Stylesheet Languaje Transformations)](pentesting-web/xslt-server-side-injection-extensible-stylesheet-languaje-transformations.md) * [XXE - XEE - XML External Entity](pentesting-web/xxe-xee-xml-external-entity.md) * [XSS (Cross Site Scripting)](pentesting-web/xss-cross-site-scripting/README.md) * [PDF Injection](pentesting-web/xss-cross-site-scripting/pdf-injection.md) * [DOM XSS](pentesting-web/xss-cross-site-scripting/dom-xss.md) * [Debugging Client Side JS](pentesting-web/xss-cross-site-scripting/debugging-client-side-js.md) * [Server Side XSS (Dynamic PDF)](pentesting-web/xss-cross-site-scripting/server-side-xss-dynamic-pdf.md) * [XSS Tools](pentesting-web/xss-cross-site-scripting/xss-tools.md) * [Iframes in XSS, CSP and SOP](pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp.md) * [Other JS Tricks](pentesting-web/xss-cross-site-scripting/other-js-tricks.md) * [Steal Info JS](pentesting-web/xss-cross-site-scripting/steal-info-js.md) * [XSSI (Cross-Site Script Inclusion)](pentesting-web/xssi-cross-site-script-inclusion.md) * [XS-Search](pentesting-web/xs-search.md) ## โ›ˆ Cloud Security * [Cloud Security](cloud-security/cloud-security.md) * [GCP Security](cloud-security/gcp-security/README.md) * [GCP - Other Services Enumeration](cloud-security/gcp-security/gcp-looting.md) * [GCP - Abuse GCP Permissions](cloud-security/gcp-security/gcp-interesting-permissions/README.md) * [GCP - Privesc to other Principals](cloud-security/gcp-security/gcp-interesting-permissions/gcp-privesc-to-other-principals.md) * [GCP - Privesc to Resources](cloud-security/gcp-security/gcp-interesting-permissions/gcp-privesc-to-resources.md) * [GCP - Buckets: Public Assets Brute-Force & Discovery, & Buckets Privilege Escalation](cloud-security/gcp-security/gcp-buckets-brute-force-and-privilege-escalation.md) * [GCP - Compute Enumeration](cloud-security/gcp-security/gcp-compute-enumeration.md) * [GCP - Network Enumeration](cloud-security/gcp-security/gcp-network-enumeration.md) * [GCP - KMS & Secrets Management Enumeration](cloud-security/gcp-security/gcp-kms-and-secrets-management-enumeration.md) * [GCP - Databases Enumeration](cloud-security/gcp-security/gcp-databases-enumeration.md) * [GCP - Serverless Code Exec Services Enumeration](cloud-security/gcp-security/gcp-serverless-code-exec-services-enumeration.md) * [GCP - Buckets Enumeration](cloud-security/gcp-security/gcp-buckets-enumeration.md) * [GCP - Local Privilege Escalation / SSH Pivoting](cloud-security/gcp-security/gcp-local-privilege-escalation-ssh-pivoting.md) * [GCP - Persistance](cloud-security/gcp-security/gcp-persistance.md) * [Workspace Security](cloud-security/workspace-security.md) * [Github Security](cloud-security/github-security/README.md) * [Basic Github Information](cloud-security/github-security/basic-github-information.md) * [Gitea Security](cloud-security/gitea-security/README.md) * [Basic Gitea Information](cloud-security/gitea-security/basic-gitea-information.md) * [Kubernetes Security](pentesting/pentesting-kubernetes/README.md) * [Kubernetes Basics](pentesting/pentesting-kubernetes/kubernetes-basics.md) * [Pentesting Kubernetes Services](pentesting/pentesting-kubernetes/pentesting-kubernetes-from-the-outside.md) * [Exposing Services in Kubernetes](pentesting/pentesting-kubernetes/exposing-services-in-kubernetes.md) * [Attacking Kubernetes from inside a Pod](pentesting/pentesting-kubernetes/attacking-kubernetes-from-inside-a-pod.md) * [Kubernetes Enumeration](cloud-security/pentesting-kubernetes/kubernetes-enumeration.md) * [Kubernetes Role-Based Access Control (RBAC)](pentesting/pentesting-kubernetes/kubernetes-role-based-access-control-rbac.md) * [Abusing Roles/ClusterRoles in Kubernetes](cloud-security/pentesting-kubernetes/abusing-roles-clusterroles-in-kubernetes/README.md) * [K8s Roles Abuse Lab](cloud-security/pentesting-kubernetes/abusing-roles-clusterroles-in-kubernetes/k8s-roles-abuse-lab.md) * [Pod Escape Privileges](cloud-security/pentesting-kubernetes/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.md) * [Kubernetes Namespace Escalation](cloud-security/pentesting-kubernetes/namespace-escalation.md) * [Kubernetes Access to other Clouds](cloud-security/pentesting-kubernetes/kubernetes-access-to-other-clouds.md) * [Kubernetes Hardening](pentesting/pentesting-kubernetes/kubernetes-hardening/README.md) * [Monitoring with Falco](pentesting/pentesting-kubernetes/kubernetes-hardening/monitoring-with-falco.md) * [Kubernetes SecurityContext(s)](pentesting/pentesting-kubernetes/kubernetes-hardening/kubernetes-securitycontext-s.md) * [Kubernetes NetworkPolicies](pentesting/pentesting-kubernetes/kubernetes-hardening/kubernetes-networkpolicies.md) * [Kubernetes Network Attacks](cloud-security/pentesting-kubernetes/kubernetes-network-attacks.md) * [Concourse](cloud-security/concourse/README.md) * [Concourse Architecture](cloud-security/concourse/concourse-architecture.md) * [Concourse Lab Creation](cloud-security/concourse/concourse-lab-creation.md) * [Concourse Enumeration & Attacks](cloud-security/concourse/concourse-enumeration-and-attacks.md) * [CircleCI](cloud-security/circleci.md) * [Jenkins](cloud-security/jenkins.md) * [Apache Airflow](cloud-security/apache-airflow/README.md) * [Airflow Configuration](cloud-security/apache-airflow/airflow-configuration.md) * [Airflow RBAC](cloud-security/apache-airflow/airflow-rbac.md) * [Atlantis](cloud-security/atlantis.md) * [Cloud Security Review](cloud-security/cloud-security-review.md) * [AWS Security](cloud-security/aws-security.md) ## ๐Ÿ˜Ž Hardware/Physical Access * [Physical Attacks](physical-attacks/physical-attacks.md) * [Escaping from KIOSKs](physical-attacks/escaping-from-gui-applications/README.md) * [Show file extensions](physical-attacks/escaping-from-gui-applications/show-file-extensions.md) * [Firmware Analysis](physical-attacks/firmware-analysis/README.md) * [Bootloader testing](physical-attacks/firmware-analysis/bootloader-testing.md) * [Firmware Integrity](physical-attacks/firmware-analysis/firmware-integrity.md) ## ๐Ÿฆ… Reversing & Exploiting * [Reversing Tools & Basic Methods](reversing/reversing-tools-basic-methods/README.md) * [Angr](reversing/reversing-tools-basic-methods/angr/README.md) * [Angr - Examples](reversing/reversing-tools-basic-methods/angr/angr-examples.md) * [Z3 - Satisfiability Modulo Theories (SMT)](reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z3.md) * [Cheat Engine](reversing/reversing-tools-basic-methods/cheat-engine.md) * [Blobrunner](reversing/reversing-tools-basic-methods/blobrunner.md) * [Common API used in Malware](reversing/common-api-used-in-malware.md) * [Word Macros](reversing/word-macros.md) * [Linux Exploiting (Basic) (SPA)](exploiting/linux-exploiting-basic-esp/README.md) * [Format Strings Template](exploiting/linux-exploiting-basic-esp/format-strings-template.md) * [ROP - call sys\_execve](exploiting/linux-exploiting-basic-esp/rop-syscall-execv.md) * [ROP - Leaking LIBC address](exploiting/linux-exploiting-basic-esp/rop-leaking-libc-address/README.md) * [ROP - Leaking LIBC template](exploiting/linux-exploiting-basic-esp/rop-leaking-libc-address/rop-leaking-libc-template.md) * [Bypassing Canary & PIE](exploiting/linux-exploiting-basic-esp/bypassing-canary-and-pie.md) * [Ret2Lib](exploiting/linux-exploiting-basic-esp/ret2lib.md) * [Fusion](exploiting/linux-exploiting-basic-esp/fusion.md) * [Exploiting Tools](exploiting/tools/README.md) * [PwnTools](exploiting/tools/pwntools.md) * [Windows Exploiting (Basic Guide - OSCP lvl)](exploiting/windows-exploiting-basic-guide-oscp-lvl.md) ## ๐Ÿ”ฎ Crypto & Stego * [Cryptographic/Compression Algorithms](reversing/cryptographic-algorithms/README.md) * [Unpacking binaries](reversing/cryptographic-algorithms/unpacking-binaries.md) * [Certificates](cryptography/certificates.md) * [Cipher Block Chaining CBC-MAC](cryptography/cipher-block-chaining-cbc-mac-priv.md) * [Crypto CTFs Tricks](cryptography/crypto-ctfs-tricks.md) * [Electronic Code Book (ECB)](cryptography/electronic-code-book-ecb.md) * [Hash Length Extension Attack](cryptography/hash-length-extension-attack.md) * [Padding Oracle](cryptography/padding-oracle-priv.md) * [RC4 - Encrypt\&Decrypt](cryptography/rc4-encrypt-and-decrypt.md) * [Stego Tricks](stego/stego-tricks.md) * [Esoteric languages](stego/esoteric-languages.md) * [Blockchain & Crypto Currencies](blockchain/blockchain-and-crypto-currencies/README.md) ## ๐Ÿง External Platforms Reviews/Writeups * [BRA.I.NSMASHER Presentation](a.i.-exploiting/bra.i.nsmasher-presentation/README.md) * [Basic Bruteforcer](a.i.-exploiting/bra.i.nsmasher-presentation/basic-bruteforcer.md) * [Basic Captcha Breaker](a.i.-exploiting/bra.i.nsmasher-presentation/basic-captcha-breaker.md) * [BIM Bruteforcer](a.i.-exploiting/bra.i.nsmasher-presentation/bim-bruteforcer.md) * [Hybrid Malware Classifier Part 1](a.i.-exploiting/bra.i.nsmasher-presentation/hybrid-malware-classifier-part-1.md) * [ML Basics](a.i.-exploiting/bra.i.nsmasher-presentation/ml-basics/README.md) * [Feature Engineering](a.i.-exploiting/bra.i.nsmasher-presentation/ml-basics/feature-engineering.md) * [INE Courses and eLearnSecurity Certifications Reviews](courses-and-certifications-reviews/ine-courses-and-elearnsecurity-certifications-reviews.md) ## ๐Ÿฆ‚ C2 * [Merlin](backdoors/merlin.md) * [Empire](backdoors/empire.md) * [Salseo](backdoors/salseo.md) * [ICMPsh](backdoors/icmpsh.md) ## โœ TODO * [Other Big References](misc/references.md) * [More Tools](todo/more-tools.md) * [MISC](todo/misc.md) * [Pentesting DNS](pentesting-dns.md) * [Hardware Hacking](todo/hardware-hacking/README.md) * [I2C](todo/hardware-hacking/i2c.md) * [UART](todo/hardware-hacking/uart.md) * [Radio](todo/hardware-hacking/radio.md) * [JTAG](todo/hardware-hacking/jtag.md) * [SPI](todo/hardware-hacking/spi.md) * [Radio Hacking](radio-hacking/README.md) * [Pentesting RFID](radio-hacking/pentesting-rfid.md) * [Low-Power Wide Area Network](radio-hacking/low-power-wide-area-network.md) * [Pentesting BLE - Bluetooth Low Energy](radio-hacking/pentesting-ble-bluetooth-low-energy.md) * [Burp Suite](burp-suite.md) * [Other Web Tricks](other-web-tricks.md) * [Interesting HTTP](interesting-http.md) * [Emails Vulnerabilities](emails-vulns.md) * [Android Forensics](android-forensics.md) * [TR-069](tr-069.md) * [6881/udp - Pentesting BitTorrent](6881-udp-pentesting-bittorrent.md) * [CTF Write-ups](ctf-write-ups/README.md) * [challenge-0521.intigriti.io](ctf-write-ups/challenge-0521.intigriti.io.md) * [Try Hack Me](ctf-write-ups/try-hack-me/README.md) * [hc0n Christmas CTF - 2019](ctf-write-ups/try-hack-me/hc0n-christmas-ctf-2019.md) * [Pickle Rick](ctf-write-ups/try-hack-me/pickle-rick.md) * [1911 - Pentesting fox](1911-pentesting-fox.md) * [Online Platforms with API](online-platforms-with-api.md) * [Stealing Sensitive Information Disclosure from a Web](stealing-sensitive-information-disclosure-from-a-web.md) * [Post Exploitation](post-exploitation.md)