1. 👾 Welcome!
  2. HackTricks
  3. HackTricks Values & FAQ
  4. About the author
  5. 🤩 Generic Methodologies & Resources
  6. Pentesting Methodology
  7. External Recon Methodology
    1. Wide Source Code Search
    2. Github Dorks & Leaks
  8. Pentesting Network
    1. DHCPv6
    2. EIGRP Attacks
    3. GLBP & HSRP Attacks
    4. IDS and IPS Evasion
    5. Lateral VLAN Segmentation Bypass
    6. Network Protocols Explained (ESP)
    7. Nmap Summary (ESP)
    8. Pentesting IPv6
    9. WebRTC DoS
    10. Spoofing LLMNR, NBT-NS, mDNS/DNS and WPAD and Relay Attacks
    11. Spoofing SSDP and UPnP Devices with EvilSSDP
  9. Pentesting Wifi
    1. Evil Twin EAP-TLS
  10. Phishing Methodology
    1. Clone a Website
    2. Detecting Phishing
    3. Phishing Files & Documents
  11. Basic Forensic Methodology
    1. Baseline Monitoring
    2. Anti-Forensic Techniques
    3. Docker Forensics
    4. Image Acquisition & Mount
    5. Linux Forensics
    6. Malware Analysis
    7. Memory dump analysis
      1. Volatility - CheatSheet
    8. Partitions/File Systems/Carving
      1. File/Data Carving & Recovery Tools
    9. Pcap Inspection
      1. DNSCat pcap analysis
      2. Suricata & Iptables cheatsheet
      3. USB Keystrokes
      4. Wifi Pcap Analysis
      5. Wireshark tricks
    10. Specific Software/File-Type Tricks
      1. Decompile compiled python binaries (exe, elf) - Retreive from .pyc
      2. Browser Artifacts
      3. Deofuscation vbs (cscript.exe)
      4. Local Cloud Storage
      5. Office file analysis
      6. PDF File analysis
      7. PNG tricks
      8. Video and Audio file analysis
      9. ZIPs tricks
    11. Windows Artifacts
      1. Interesting Windows Registry Keys
  12. Python Sandbox Escape & Pyscript
    1. Bypass Python sandboxes
      1. LOAD_NAME / LOAD_CONST opcode OOB Read
    2. Class Pollution (Python's Prototype Pollution)
    3. Python Internal Read Gadgets
    4. Pyscript
    5. venv
    6. Web Requests
    7. Bruteforce hash (few chars)
    8. Basic Python
  13. Threat Modeling
  14. 🧙‍♂️ Generic Hacking
  15. Brute Force - CheatSheet
  16. Exfiltration
  17. Reverse Shells (Linux, Windows, MSFVenom)
    1. MSFVenom - CheatSheet
    2. Reverse Shells - Windows
    3. Reverse Shells - Linux
    4. Expose local to the internet
    5. Full TTYs
  18. Search Exploits
  19. Tunneling and Port Forwarding
  20. 🐧 Linux Hardening
  21. Checklist - Linux Privilege Escalation
  22. Linux Privilege Escalation
    1. Arbitrary File Write to Root
    2. Cisco - vmanage
    3. Containerd (ctr) Privilege Escalation
    4. D-Bus Enumeration & Command Injection Privilege Escalation
    5. Docker Security
      1. Abusing Docker Socket for Privilege Escalation
      2. AppArmor
      3. AuthZ& AuthN - Docker Access Authorization Plugin
      4. CGroups
      5. Docker --privileged
      6. Docker Breakout / Privilege Escalation
        1. release_agent exploit - Relative Paths to PIDs
        2. Docker release_agent cgroups escape
        3. Sensitive Mounts
      7. Namespaces
        1. CGroup Namespace
        2. IPC Namespace
        3. PID Namespace
        4. Mount Namespace
        5. Network Namespace
        6. Time Namespace
        7. User Namespace
        8. UTS Namespace
      8. Seccomp
      9. Weaponizing Distroless
    6. Escaping from Jails
    7. euid, ruid, suid
    8. Interesting Groups - Linux Privesc
      1. lxd/lxc Group - Privilege escalation
    9. Logstash
    10. ld.so privesc exploit example
    11. Linux Active Directory
    12. Linux Capabilities
    13. NFS no_root_squash/no_all_squash misconfiguration PE
    14. Node inspector/CEF debug abuse
    15. Payloads to execute
    16. RunC Privilege Escalation
    17. SELinux
    18. Socket Command Injection
    19. Splunk LPE and Persistence
    20. SSH Forward Agent exploitation
    21. Wildcards Spare tricks
  23. Useful Linux Commands
  24. Bypass Linux Restrictions
    1. Bypass FS protections: read-only / no-exec / Distroless
      1. DDexec / EverythingExec
  25. Linux Environment Variables
  26. Linux Post-Exploitation
    1. PAM - Pluggable Authentication Modules
  27. FreeIPA Pentesting
  28. 🍏 MacOS Hardening
  29. macOS Security & Privilege Escalation
    1. macOS Apps - Inspecting, debugging and Fuzzing
      1. Objects in memory
      2. Introduction to x64
      3. Introduction to ARM64v8
    2. macOS AppleFS
    3. macOS Bypassing Firewalls
    4. macOS Defensive Apps
    5. macOS GCD - Grand Central Dispatch
    6. macOS Kernel & System Extensions
      1. macOS IOKit
      2. macOS Kernel Extensions & Debugging
      3. macOS Kernel Vulnerabilities
      4. macOS System Extensions
    7. macOS Network Services & Protocols
    8. macOS File Extension & URL scheme app handlers
    9. macOS Files, Folders, Binaries & Memory
      1. macOS Bundles
      2. macOS Installers Abuse
      3. macOS Memory Dumping
      4. macOS Sensitive Locations & Interesting Daemons
      5. macOS Universal binaries & Mach-O Format
    10. macOS Objective-C
    11. macOS Privilege Escalation
    12. macOS Process Abuse
      1. macOS Dirty NIB
      2. macOS Chromium Injection
      3. macOS Electron Applications Injection
      4. macOS Function Hooking
      5. macOS IPC - Inter Process Communication
        1. macOS MIG - Mach Interface Generator
        2. macOS XPC
          1. macOS XPC Authorization
          2. macOS XPC Connecting Process Check
            1. macOS PID Reuse
            2. macOS xpc_connection_get_audit_token Attack
        3. macOS Thread Injection via Task port
      6. macOS Java Applications Injection
      7. macOS Library Injection
        1. macOS Dyld Hijacking & DYLD_INSERT_LIBRARIES
        2. macOS Dyld Process
      8. macOS Perl Applications Injection
      9. macOS Python Applications Injection
      10. macOS Ruby Applications Injection
      11. macOS .Net Applications Injection
    13. macOS Security Protections
      1. macOS Gatekeeper / Quarantine / XProtect
      2. macOS Launch/Environment Constraints & Trust Cache
      3. macOS Sandbox
        1. macOS Default Sandbox Debug
        2. macOS Sandbox Debug & Bypass
          1. macOS Office Sandbox Bypasses
      4. macOS Authorizations DB & Authd
      5. macOS SIP
      6. macOS TCC
        1. macOS Apple Events
        2. macOS TCC Bypasses
          1. macOS Apple Scripts
        3. macOS TCC Payloads
      7. macOS Dangerous Entitlements & TCC perms
      8. macOS - AMFI - AppleMobileFileIntegrity
      9. macOS MACF - Mandatory Access Control Framework
      10. macOS Code Signing
      11. macOS FS Tricks
        1. macOS xattr-acls extra stuff
    14. macOS Users & External Accounts
  30. macOS Red Teaming
    1. macOS MDM
      1. Enrolling Devices in Other Organisations
      2. macOS Serial Number
    2. macOS Keychain
  31. macOS Useful Commands
  32. macOS Auto Start
  33. 🪟 Windows Hardening
  34. Checklist - Local Windows Privilege Escalation
  35. Windows Local Privilege Escalation
    1. Abusing Tokens
    2. Access Tokens
    3. ACLs - DACLs/SACLs/ACEs
    4. AppendData/AddSubdirectory permission over service registry
    5. Create MSI with WIX
    6. COM Hijacking
    7. Dll Hijacking
      1. Writable Sys Path +Dll Hijacking Privesc
    8. DPAPI - Extracting Passwords
    9. From High Integrity to SYSTEM with Name Pipes
    10. Integrity Levels
    11. JuicyPotato
    12. Leaked Handle Exploitation
    13. MSI Wrapper
    14. Named Pipe Client Impersonation
    15. Privilege Escalation with Autoruns
    16. RoguePotato, PrintSpoofer, SharpEfsPotato, GodPotato
    17. SeDebug + SeImpersonate copy token
    18. SeImpersonate from High To System
    19. Windows C Payloads
  36. Active Directory Methodology
    1. Abusing Active Directory ACLs/ACEs
      1. Shadow Credentials
    2. AD Certificates
      1. AD CS Account Persistence
      2. AD CS Domain Escalation
      3. AD CS Domain Persistence
      4. AD CS Certificate Theft
    3. AD information in printers
    4. AD DNS Records
    5. ASREPRoast
    6. BloodHound & Other AD Enum Tools
    7. Constrained Delegation
    8. Custom SSP
    9. DCShadow
    10. DCSync
    11. Diamond Ticket
    12. DSRM Credentials
    13. External Forest Domain - OneWay (Inbound) or bidirectional
    14. External Forest Domain - One-Way (Outbound)
    15. Golden Ticket
    16. Kerberoast
    17. Kerberos Authentication
    18. Kerberos Double Hop Problem
    19. LAPS
    20. MSSQL AD Abuse
    21. Over Pass the Hash/Pass the Key
    22. Pass the Ticket
    23. Password Spraying / Brute Force
    24. PrintNightmare
    25. Force NTLM Privileged Authentication
    26. Privileged Groups
    27. RDP Sessions Abuse
    28. Resource-based Constrained Delegation
    29. Security Descriptors
    30. SID-History Injection
    31. Silver Ticket
    32. Skeleton Key
    33. Unconstrained Delegation
  37. Windows Security Controls
    1. UAC - User Account Control
  38. NTLM
    1. Places to steal NTLM creds
  39. Lateral Movement
    1. AtExec / SchtasksExec
    2. DCOM Exec
    3. PsExec/Winexec/ScExec
    4. SmbExec/ScExec
    5. WinRM
    6. WmiExec
  40. Pivoting to the Cloud$$external:https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movements$$
  41. Stealing Windows Credentials
    1. Windows Credentials Protections
    2. Mimikatz
    3. WTS Impersonator
  42. Basic Win CMD for Pentesters
  43. Basic PowerShell for Pentesters
    1. PowerView/SharpView
  44. Antivirus (AV) Bypass
  45. Cobalt Strike
  46. 📱 Mobile Pentesting
  47. Android APK Checklist
  48. Android Applications Pentesting
    1. Android Applications Basics
    2. Android Task Hijacking
    3. ADB Commands
    4. APK decompilers
    5. AVD - Android Virtual Device
    6. Bypass Biometric Authentication (Android)
    7. content:// protocol
    8. Drozer Tutorial
      1. Exploiting Content Providers
    9. Exploiting a debuggeable application
    10. Frida Tutorial
      1. Frida Tutorial 1
      2. Frida Tutorial 2
      3. Frida Tutorial 3
      4. Objection Tutorial
    11. Google CTF 2018 - Shall We Play a Game?
    12. Install Burp Certificate
    13. Intent Injection
    14. Make APK Accept CA Certificate
    15. Manual DeObfuscation
    16. React Native Application
    17. Reversing Native Libraries
    18. Smali - Decompiling/[Modifying]/Compiling
    19. Spoofing your location in Play Store
    20. Tapjacking
    21. Webview Attacks
  49. iOS Pentesting Checklist
  50. iOS Pentesting
    1. iOS App Extensions
    2. iOS Basics
    3. iOS Basic Testing Operations
    4. iOS Burp Suite Configuration
    5. iOS Custom URI Handlers / Deeplinks / Custom Schemes
    6. iOS Extracting Entitlements From Compiled Application
    7. iOS Frida Configuration
    8. iOS Hooking With Objection
    9. iOS Protocol Handlers
    10. iOS Serialisation and Encoding
    11. iOS Testing Environment
    12. iOS UIActivity Sharing
    13. iOS Universal Links
    14. iOS UIPasteboard
    15. iOS WebViews
  51. Cordova Apps
  52. Xamarin Apps
  53. 👽 Network Services Pentesting
  54. Pentesting JDWP - Java Debug Wire Protocol
  55. Pentesting Printers$$external:http://hacking-printers.net/wiki/index.php/Main_Page$$
  56. Pentesting SAP
  57. Pentesting VoIP
    1. Basic VoIP Protocols
      1. SIP (Session Initiation Protocol)
  58. Pentesting Remote GdbServer
  59. 7/tcp/udp - Pentesting Echo
  60. 21 - Pentesting FTP
    1. FTP Bounce attack - Scan
    2. FTP Bounce - Download 2ºFTP file
  61. 22 - Pentesting SSH/SFTP
  62. 23 - Pentesting Telnet
  63. 25,465,587 - Pentesting SMTP/s
    1. SMTP Smuggling
    2. SMTP - Commands
  64. 43 - Pentesting WHOIS
  65. 49 - Pentesting TACACS+
  66. 53 - Pentesting DNS
  67. 69/UDP TFTP/Bittorrent-tracker
  68. 79 - Pentesting Finger
  69. 80,443 - Pentesting Web Methodology
    1. 403 & 401 Bypasses
    2. AEM - Adobe Experience Cloud
    3. Angular
    4. Apache
    5. Artifactory Hacking guide
    6. Bolt CMS
    7. Buckets
      1. Firebase Database
    8. CGI
    9. DotNetNuke (DNN)
    10. Drupal
      1. Drupal RCE
    11. Electron Desktop Apps
      1. Electron contextIsolation RCE via preload code
      2. Electron contextIsolation RCE via Electron internal code
      3. Electron contextIsolation RCE via IPC
    12. Flask
    13. NextJS
    14. NodeJS Express
    15. Git
    16. Golang
    17. GWT - Google Web Toolkit
    18. Grafana
    19. GraphQL
    20. H2 - Java SQL database
    21. IIS - Internet Information Services
    22. ImageMagick Security
    23. JBOSS
    24. Jira & Confluence
    25. Joomla
    26. JSP
    27. Laravel
    28. Moodle
    29. Nginx
    30. NextJS
    31. PHP Tricks
      1. PHP - Useful Functions & disable_functions/open_basedir bypass
        1. disable_functions bypass - php-fpm/FastCGI
        2. disable_functions bypass - dl function
        3. disable_functions bypass - PHP 7.0-7.4 (-nix only)
        4. disable_functions bypass - Imagick <= 3.3.0 PHP >= 5.4 Exploit
        5. disable_functions - PHP 5.x Shellshock Exploit
        6. disable_functions - PHP 5.2.4 ionCube extension Exploit
        7. disable_functions bypass - PHP <= 5.2.9 on windows
        8. disable_functions bypass - PHP 5.2.4 and 5.2.5 PHP cURL
        9. disable_functions bypass - PHP safe_mode bypass via proc_open() and custom environment Exploit
        10. disable_functions bypass - PHP Perl Extension Safe_mode Bypass Exploit
        11. disable_functions bypass - PHP 5.2.3 - Win32std ext Protections Bypass
        12. disable_functions bypass - PHP 5.2 - FOpen Exploit
        13. disable_functions bypass - via mem
        14. disable_functions bypass - mod_cgi
        15. disable_functions bypass - PHP 4 >= 4.2.0, PHP 5 pcntl_exec
      2. PHP - RCE abusing object creation: new $_GET["a"]($_GET["b"])
      3. PHP SSRF
    32. PrestaShop
    33. Python
    34. Rocket Chat
    35. Special HTTP headers$$external:network-services-pentesting/pentesting-web/special-http-headers.md$$
    36. Source code Review / SAST Tools
    37. Spring Actuators
    38. Symfony
    39. Tomcat
    40. Uncovering CloudFlare
    41. VMWare (ESX, VCenter...)
    42. Web API Pentesting
    43. WebDav
    44. Werkzeug / Flask Debug
    45. Wordpress
  70. 88tcp/udp - Pentesting Kerberos
    1. Harvesting tickets from Windows
    2. Harvesting tickets from Linux
  71. 110,995 - Pentesting POP
  72. 111/TCP/UDP - Pentesting Portmapper
  73. 113 - Pentesting Ident
  74. 123/udp - Pentesting NTP
  75. 135, 593 - Pentesting MSRPC
  76. 137,138,139 - Pentesting NetBios
  77. 139,445 - Pentesting SMB
    1. rpcclient enumeration
  78. 143,993 - Pentesting IMAP
  79. 161,162,10161,10162/udp - Pentesting SNMP
    1. Cisco SNMP
    2. SNMP RCE
  80. 194,6667,6660-7000 - Pentesting IRC
  81. 264 - Pentesting Check Point FireWall-1
  82. 389, 636, 3268, 3269 - Pentesting LDAP
  83. 500/udp - Pentesting IPsec/IKE VPN
  84. 502 - Pentesting Modbus
  85. 512 - Pentesting Rexec
  86. 513 - Pentesting Rlogin
  87. 514 - Pentesting Rsh
  88. 515 - Pentesting Line Printer Daemon (LPD)
  89. 548 - Pentesting Apple Filing Protocol (AFP)
  90. 554,8554 - Pentesting RTSP
  91. 623/UDP/TCP - IPMI
  92. 631 - Internet Printing Protocol(IPP)
  93. 700 - Pentesting EPP
  94. 873 - Pentesting Rsync
  95. 1026 - Pentesting Rusersd
  96. 1080 - Pentesting Socks
  97. 1098/1099/1050 - Pentesting Java RMI - RMI-IIOP
  98. 1414 - Pentesting IBM MQ
  99. 1433 - Pentesting MSSQL - Microsoft SQL Server
    1. Types of MSSQL Users
  100. 1521,1522-1529 - Pentesting Oracle TNS Listener
  101. 1723 - Pentesting PPTP
  102. 1883 - Pentesting MQTT (Mosquitto)
  103. 2049 - Pentesting NFS Service
  104. 2301,2381 - Pentesting Compaq/HP Insight Manager
  105. 2375, 2376 Pentesting Docker
  106. 3128 - Pentesting Squid
  107. 3260 - Pentesting ISCSI
  108. 3299 - Pentesting SAPRouter
  109. 3306 - Pentesting Mysql
  110. 3389 - Pentesting RDP
  111. 3632 - Pentesting distcc
  112. 3690 - Pentesting Subversion (svn server)
  113. 3702/UDP - Pentesting WS-Discovery
  114. 4369 - Pentesting Erlang Port Mapper Daemon (epmd)
  115. 4786 - Cisco Smart Install
  116. 4840 - OPC Unified Architecture
  117. 5000 - Pentesting Docker Registry
  118. 5353/UDP Multicast DNS (mDNS) and DNS-SD
  119. 5432,5433 - Pentesting Postgresql
  120. 5439 - Pentesting Redshift
  121. 5555 - Android Debug Bridge
  122. 5601 - Pentesting Kibana
  123. 5671,5672 - Pentesting AMQP
  124. 5800,5801,5900,5901 - Pentesting VNC
  125. 5984,6984 - Pentesting CouchDB
  126. 5985,5986 - Pentesting WinRM
  127. 5985,5986 - Pentesting OMI
  128. 6000 - Pentesting X11
  129. 6379 - Pentesting Redis
  130. 8009 - Pentesting Apache JServ Protocol (AJP)
  131. 8086 - Pentesting InfluxDB
  132. 8089 - Pentesting Splunkd
  133. 8333,18333,38333,18444 - Pentesting Bitcoin
  134. 9000 - Pentesting FastCGI
  135. 9001 - Pentesting HSQLDB
  136. 9042/9160 - Pentesting Cassandra
  137. 9100 - Pentesting Raw Printing (JetDirect, AppSocket, PDL-datastream)
  138. 9200 - Pentesting Elasticsearch
  139. 10000 - Pentesting Network Data Management Protocol (ndmp)
  140. 11211 - Pentesting Memcache
    1. Memcache Commands
  141. 15672 - Pentesting RabbitMQ Management
  142. 24007,24008,24009,49152 - Pentesting GlusterFS
  143. 27017,27018 - Pentesting MongoDB
  144. 44134 - Pentesting Tiller (Helm)
  145. 44818/UDP/TCP - Pentesting EthernetIP
  146. 47808/udp - Pentesting BACNet
  147. 50030,50060,50070,50075,50090 - Pentesting Hadoop
  148. 🕸️ Pentesting Web
  149. Web Vulnerabilities Methodology
  150. Reflecting Techniques - PoCs and Polygloths CheatSheet
    1. Web Vulns List
  151. 2FA/MFA/OTP Bypass
  152. Account Takeover
  153. Browser Extension Pentesting Methodology
    1. BrowExt - ClickJacking
    2. BrowExt - permissions & host_permissions
    3. BrowExt - XSS Example
  154. Bypass Payment Process
  155. Captcha Bypass
  156. Cache Poisoning and Cache Deception
    1. Cache Poisoning via URL discrepancies
    2. Cache Poisoning to DoS
  157. Clickjacking
  158. Client Side Template Injection (CSTI)
  159. Client Side Path Traversal
  160. Command Injection
  161. Content Security Policy (CSP) Bypass
    1. CSP bypass: self + 'unsafe-inline' with Iframes
  162. Cookies Hacking
    1. Cookie Tossing
    2. Cookie Jar Overflow
    3. Cookie Bomb
  163. CORS - Misconfigurations & Bypass
  164. CRLF (%0D%0A) Injection
  165. CSRF (Cross Site Request Forgery)
  166. Dangling Markup - HTML scriptless injection
    1. SS-Leaks
  167. Dependency Confusion
  168. Deserialization
    1. NodeJS - __proto__ & prototype Pollution
      1. Client Side Prototype Pollution
      2. Express Prototype Pollution Gadgets
      3. Prototype Pollution to RCE
    2. Java JSF ViewState (.faces) Deserialization
    3. Java DNS Deserialization, GadgetProbe and Java Deserialization Scanner
    4. Basic Java Deserialization (ObjectInputStream, readObject)
    5. PHP - Deserialization + Autoload Classes
    6. CommonsCollection1 Payload - Java Transformers to Rutime exec() and Thread Sleep
    7. Basic .Net deserialization (ObjectDataProvider gadget, ExpandedWrapper, and Json.Net)
    8. Exploiting __VIEWSTATE knowing the secrets
    9. Exploiting __VIEWSTATE without knowing the secrets
    10. Python Yaml Deserialization
    11. JNDI - Java Naming and Directory Interface & Log4Shell
    12. Ruby Class Pollution
  169. Domain/Subdomain takeover
  170. Email Injections
  171. File Inclusion/Path traversal
    1. phar:// deserialization
    2. LFI2RCE via PHP Filters
    3. LFI2RCE via Nginx temp files
    4. LFI2RCE via PHP_SESSION_UPLOAD_PROGRESS
    5. LFI2RCE via Segmentation Fault
    6. LFI2RCE via phpinfo()
    7. LFI2RCE Via temp file uploads
    8. LFI2RCE via Eternal waiting
    9. LFI2RCE Via compress.zlib + PHP_STREAM_PREFER_STUDIO + Path Disclosure
  172. File Upload
    1. PDF Upload - XXE and CORS bypass
  173. Formula/CSV/Doc/LaTeX/GhostScript Injection
  174. gRPC-Web Pentest
  175. HTTP Connection Contamination
  176. HTTP Connection Request Smuggling
  177. HTTP Request Smuggling / HTTP Desync Attack
    1. Browser HTTP Request Smuggling
    2. Request Smuggling in HTTP/2 Downgrades
  178. HTTP Response Smuggling / Desync
  179. Upgrade Header Smuggling
  180. hop-by-hop headers
  181. IDOR
  182. JWT Vulnerabilities (Json Web Tokens)
  183. LDAP Injection
  184. Login Bypass
    1. Login bypass List
  185. NoSQL injection
  186. OAuth to Account takeover
  187. Open Redirect
  188. ORM Injection
  189. Parameter Pollution | JSON Injection
  190. Phone Number Injections
  191. PostMessage Vulnerabilities
    1. Blocking main page to steal postmessage
    2. Bypassing SOP with Iframes - 1
    3. Bypassing SOP with Iframes - 2
    4. Steal postmessage modifying iframe location
  192. Proxy / WAF Protections Bypass
  193. Race Condition
  194. Rate Limit Bypass
  195. Registration & Takeover Vulnerabilities
  196. Regular expression Denial of Service - ReDoS
  197. Reset/Forgotten Password Bypass
  198. Reverse Tab Nabbing
  199. SAML Attacks
    1. SAML Basics
  200. Server Side Inclusion/Edge Side Inclusion Injection
  201. SQL Injection
    1. MS Access SQL Injection
    2. MSSQL Injection
    3. MySQL injection
      1. MySQL File priv to SSRF/RCE
    4. Oracle injection
    5. Cypher Injection (neo4j)
    6. PostgreSQL injection
      1. dblink/lo_import data exfiltration
      2. PL/pgSQL Password Bruteforce
      3. Network - Privesc, Port Scanner and NTLM chanllenge response disclosure
      4. Big Binary Files Upload (PostgreSQL)
      5. RCE with PostgreSQL Languages
      6. RCE with PostgreSQL Extensions
    7. SQLMap - CheatSheet
      1. Second Order Injection - SQLMap
  202. SSRF (Server Side Request Forgery)
    1. URL Format Bypass
    2. SSRF Vulnerable Platforms
    3. Cloud SSRF
  203. SSTI (Server Side Template Injection)
    1. EL - Expression Language
    2. Jinja2 SSTI
  204. Timing Attacks
  205. Unicode Injection
    1. Unicode Normalization
  206. UUID Insecurities
  207. WebSocket Attacks
  208. Web Tool - WFuzz
  209. XPATH injection
  210. XSLT Server Side Injection (Extensible Stylesheet Language Transformations)
  211. XXE - XEE - XML External Entity
  212. XSS (Cross Site Scripting)
    1. Abusing Service Workers
    2. Chrome Cache to XSS
    3. Debugging Client Side JS
    4. Dom Clobbering
    5. DOM Invader
    6. DOM XSS
    7. Iframes in XSS, CSP and SOP
    8. Integer Overflow
    9. JS Hoisting
    10. Misc JS Tricks & Relevant Info
    11. PDF Injection
    12. Server Side XSS (Dynamic PDF)
    13. Shadow DOM
    14. SOME - Same Origin Method Execution
    15. Sniff Leak
    16. Steal Info JS
    17. XSS in Markdown
  213. XSSI (Cross-Site Script Inclusion)
  214. XS-Search/XS-Leaks
    1. Connection Pool Examples
    2. Connection Pool by Destination Example
    3. Cookie Bomb + Onerror XS Leak
    4. URL Max Length - Client Side
    5. performance.now example
    6. performance.now + Force heavy task
    7. Event Loop Blocking + Lazy images
    8. JavaScript Execution XS Leak
    9. CSS Injection
      1. CSS Injection Code
  215. Iframe Traps
  216. ⛈️ Cloud Security
  217. Pentesting Kubernetes$$external:https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security$$
  218. Pentesting Cloud (AWS, GCP, Az...)$$external:https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology$$
  219. Pentesting CI/CD (Github, Jenkins, Terraform...)$$external:https://cloud.hacktricks.xyz/pentesting-ci-cd/pentesting-ci-cd-methodology$$
  220. 😎 Hardware/Physical Access
  221. Physical Attacks
  222. Escaping from KIOSKs
  223. Firmware Analysis
    1. Bootloader testing
    2. Firmware Integrity
  224. 🎯 Binary Exploitation
  225. Basic Stack Binary Exploitation Methodology
    1. ELF Basic Information
    2. Exploiting Tools
      1. PwnTools
  226. Stack Overflow
    1. Pointer Redirecting
    2. Ret2win
      1. Ret2win - arm64
    3. Stack Shellcode
      1. Stack Shellcode - arm64
    4. Stack Pivoting - EBP2Ret - EBP chaining
    5. Uninitialized Variables
  227. ROP - Return Oriented Programing
    1. BROP - Blind Return Oriented Programming
    2. Ret2csu
    3. Ret2dlresolve
    4. Ret2esp / Ret2reg
    5. Ret2lib
      1. Leaking libc address with ROP
        1. Leaking libc - template
      2. One Gadget
      3. Ret2lib + Printf leak - arm64
    6. Ret2syscall
      1. Ret2syscall - ARM64
    7. Ret2vDSO
    8. SROP - Sigreturn-Oriented Programming
      1. SROP - ARM64
  228. Array Indexing
  229. Integer Overflow
  230. Format Strings
    1. Format Strings - Arbitrary Read Example
    2. Format Strings Template
  231. Libc Heap
    1. Bins & Memory Allocations
    2. Heap Memory Functions
      1. free
      2. malloc & sysmalloc
      3. unlink
      4. Heap Functions Security Checks
    3. Use After Free
      1. First Fit
    4. Double Free
    5. Overwriting a freed chunk
    6. Heap Overflow
    7. Unlink Attack
    8. Fast Bin Attack
    9. Unsorted Bin Attack
    10. Large Bin Attack
    11. Tcache Bin Attack
    12. Off by one overflow
    13. House of Spirit
    14. House of Lore | Small bin Attack
    15. House of Einherjar
    16. House of Force
    17. House of Orange
    18. House of Rabbit
    19. House of Roman
  232. Common Binary Exploitation Protections & Bypasses
    1. ASLR
      1. Ret2plt
      2. Ret2ret & Reo2pop
    2. CET & Shadow Stack
    3. Libc Protections
    4. Memory Tagging Extension (MTE)
    5. No-exec / NX
    6. PIE
      1. BF Addresses in the Stack
    7. Relro
    8. Stack Canaries
      1. BF Forked & Threaded Stack Canaries
      2. Print Stack Canary
  233. Write What Where 2 Exec
    1. WWW2Exec - atexit()
    2. WWW2Exec - .dtors & .fini_array
    3. WWW2Exec - GOT/PLT
    4. WWW2Exec - __malloc_hook & __free_hook
  234. Common Exploiting Problems
  235. Windows Exploiting (Basic Guide - OSCP lvl)
  236. iOS Exploiting
  237. 🔩 Reversing
  238. Reversing Tools & Basic Methods
    1. Angr
      1. Angr - Examples
    2. Z3 - Satisfiability Modulo Theories (SMT)
    3. Cheat Engine
    4. Blobrunner
  239. Common API used in Malware
  240. Word Macros
  241. 🔮 Crypto & Stego
  242. Cryptographic/Compression Algorithms
    1. Unpacking binaries
  243. Certificates
  244. Cipher Block Chaining CBC-MAC
  245. Crypto CTFs Tricks
  246. Electronic Code Book (ECB)
  247. Hash Length Extension Attack
  248. Padding Oracle
  249. RC4 - Encrypt&Decrypt
  250. Stego Tricks
  251. Esoteric languages
  252. Blockchain & Crypto Currencies
  253. ✍️ TODO
  254. Other Big References
  255. Rust Basics
  256. More Tools
  257. MISC
  258. Pentesting DNS
  259. Hardware Hacking
    1. I2C
    2. UART
    3. Radio
    4. JTAG
    5. SPI
  260. Industrial Control Systems Hacking
    1. Modbus Protocol
  261. Radio Hacking
    1. Pentesting RFID
    2. Infrared
    3. Sub-GHz RF
    4. iButton
    5. Flipper Zero
      1. FZ - NFC
      2. FZ - Sub-GHz
      3. FZ - Infrared
      4. FZ - iButton
      5. FZ - 125kHz RFID
    6. Proxmark 3
    7. FISSURE - The RF Framework
    8. Low-Power Wide Area Network
    9. Pentesting BLE - Bluetooth Low Energy
  262. Industrial Control Systems Hacking
  263. Test LLMs
  264. LLM Training
    1. 0. Basic LLM Concepts
    2. 1. Tokenizing
    3. 2. Data Sampling
    4. 3. Token Embeddings
    5. 4. Attention Mechanisms
    6. 5. LLM Architecture
    7. 6. Pre-training & Loading models
    8. 7.0. LoRA Improvements in fine-tuning
    9. 7.1. Fine-Tuning for Classification
    10. 7.2. Fine-Tuning to follow instructions
  265. Burp Suite
  266. Other Web Tricks
  267. Interesting HTTP$$external:todo/interesting-http.md$$
  268. Android Forensics
  269. TR-069
  270. 6881/udp - Pentesting BitTorrent
  271. Online Platforms with API
  272. Stealing Sensitive Information Disclosure from a Web
  273. Post Exploitation
  274. Investment Terms
  275. Cookies Policy