hacktricks/todo/references.md

76 lines
3.5 KiB
Markdown
Raw Normal View History

2024-04-06 18:36:54 +00:00
<details>
<summary><strong>htARTE (HackTricks AWS Red Team Expert)</strong>를 통해 AWS 해킹을 처음부터 전문가까지 배워보세요<strong>!</strong></summary>
HackTricks를 지원하는 다른 방법:
* **회사를 HackTricks에서 광고하거나 HackTricks를 PDF로 다운로드**하려면 [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)를 확인하세요!
* [**공식 PEASS & HackTricks 스웨그**](https://peass.creator-spring.com)를 얻으세요.
* 독점적인 [**NFTs**](https://opensea.io/collection/the-peass-family) 컬렉션인 [**The PEASS Family**](https://opensea.io/collection/the-peass-family)를 발견하세요.
* 💬 [**Discord 그룹**](https://discord.gg/hRep4RUj7f) 또는 [**텔레그램 그룹**](https://t.me/peass)에 **참여**하거나 **Twitter** 🐦 [**@carlospolopm**](https://twitter.com/hacktricks_live)를 **팔로우**하세요.
* **HackTricks**와 **HackTricks Cloud** github 저장소에 PR을 제출하여 **해킹 트릭을 공유**하세요.
</details>
{% embed url="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/#python-tty-shell-trick" %}
{% embed url="https://hausec.com/pentesting-cheatsheet/#_Toc475368982" %}
{% embed url="https://anhtai.me/pentesting-cheatsheet/" %}
{% embed url="https://bitvijays.github.io/LFF-IPS-P2-VulnerabilityAnalysis.html" %}
{% embed url="https://ired.team/offensive-security-experiments/offensive-security-cheetsheets" %}
{% embed url="https://chryzsh.gitbooks.io/pentestbook/basics_of_windows.html" %}
{% embed url="https://github.com/wwong99/pentest-notes/blob/master/oscp_resources/OSCP-Survival-Guide.md" %}
{% embed url="https://anhtai.me/oscp-fun-guide/" %}
{% embed url="https://www.thehacker.recipes/" %}
{% embed url="https://github.com/swisskyrepo/PayloadsAllTheThings" %}
{% embed url="https://gtfobins.github.io/" %}
{% embed url="https://github.com/RistBS/Awesome-RedTeam-Cheatsheet" %}
{% embed url="https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet" %}
{% embed url="https://hideandsec.sh/" %}
{% embed url="https://cheatsheet.haax.fr/" %}
{% embed url="https://infosecwriteups.com/" %}
{% embed url="https://www.exploit-db.com/" %}
{% embed url="https://wadcoms.github.io/" %}
{% embed url="https://lolbas-project.github.io" %}
{% embed url="https://pentestbook.six2dez.com/" %}
{% embed url="https://www.hackingarticles.in/" %}
{% embed url="https://pentestlab.blog/" %}
{% embed url="https://ippsec.rocks/" %}
<details>
<summary><strong>htARTE (HackTricks AWS Red Team Expert)</strong>를 통해 AWS 해킹을 처음부터 전문가까지 배워보세요<strong>!</strong></summary>
HackTricks를 지원하는 다른 방법:
* **회사를 HackTricks에서 광고하거나 HackTricks를 PDF로 다운로드**하려면 [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)를 확인하세요!
* [**공식 PEASS & HackTricks 스웨그**](https://peass.creator-spring.com)를 얻으세요.
* 독점적인 [**NFTs**](https://opensea.io/collection/the-peass-family) 컬렉션인 [**The PEASS Family**](https://opensea.io/collection/the-peass-family)를 발견하세요.
* 💬 [**Discord 그룹**](https://discord.gg/hRep4RUj7f) 또는 [**텔레그램 그룹**](https://t.me/peass)에 **참여**하거나 **Twitter** 🐦 [**@carlospolopm**](https://twitter.com/hacktricks_live)를 **팔로우**하세요.
* **HackTricks**와 **HackTricks Cloud** github 저장소에 PR을 제출하여 **해킹 트릭을 공유**하세요.
</details>