diff --git a/README.md b/README.md index 6f35db202..cd410b988 100644 --- a/README.md +++ b/README.md @@ -81,7 +81,7 @@ Join [**HackenProof Discord**](https://discord.com/invite/N3FrSbmwdy) server to
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md b/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md index 3877983bf..60f051b5f 100644 --- a/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md +++ b/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking: 
 
 <figure><img src=
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -1173,7 +1173,7 @@ will be bypassed
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/macos-hardening/macos-red-teaming/README.md b/macos-hardening/macos-red-teaming/README.md index 7f22dc23e..73d74ee00 100644 --- a/macos-hardening/macos-red-teaming/README.md +++ b/macos-hardening/macos-red-teaming/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -273,7 +273,7 @@ When a file is downloaded in Safari, if its a "safe" file, it will be **automati
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/4840-pentesting-opc-ua.md b/network-services-pentesting/4840-pentesting-opc-ua.md index 6b162944f..d30568a6e 100644 --- a/network-services-pentesting/4840-pentesting-opc-ua.md +++ b/network-services-pentesting/4840-pentesting-opc-ua.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -60,7 +60,7 @@ To get a clue of the device you have access to, read the "ServerStatus" node val
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/512-pentesting-rexec.md b/network-services-pentesting/512-pentesting-rexec.md index 636c85349..dd4dccb18 100644 --- a/network-services-pentesting/512-pentesting-rexec.md +++ b/network-services-pentesting/512-pentesting-rexec.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -38,7 +38,7 @@ PORT STATE SERVICE
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/9200-pentesting-elasticsearch.md b/network-services-pentesting/9200-pentesting-elasticsearch.md index b79ea4c21..8ac1109e3 100644 --- a/network-services-pentesting/9200-pentesting-elasticsearch.md +++ b/network-services-pentesting/9200-pentesting-elasticsearch.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -204,7 +204,7 @@ msf > use auxiliary/scanner/elasticsearch/indices_enum
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-dns.md b/network-services-pentesting/pentesting-dns.md index 5dc1f3adb..64fd0c7e0 100644 --- a/network-services-pentesting/pentesting-dns.md +++ b/network-services-pentesting/pentesting-dns.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -206,7 +206,7 @@ dig google.com A @
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -329,7 +329,7 @@ Entry_6:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-finger.md b/network-services-pentesting/pentesting-finger.md index 693c6005b..753640faf 100644 --- a/network-services-pentesting/pentesting-finger.md +++ b/network-services-pentesting/pentesting-finger.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -89,7 +89,7 @@ finger @internal@external
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file.md b/network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file.md index 9ae7528b6..7e62da79d 100644 --- a/network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file.md +++ b/network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -50,7 +50,7 @@ For a more detailed information check the post: [http://www.ouah.org/ftpbounce.h
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol.md b/network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol.md index 0eb8e1c4c..647a3ffb1 100644 --- a/network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol.md +++ b/network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -84,7 +84,7 @@ I found that the use of `--break-on 'java.lang.String.indexOf'` make the exploit
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-modbus.md b/network-services-pentesting/pentesting-modbus.md index 8deb1fed0..60ccbf028 100644 --- a/network-services-pentesting/pentesting-modbus.md +++ b/network-services-pentesting/pentesting-modbus.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -52,7 +52,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-rdp.md b/network-services-pentesting/pentesting-rdp.md index 59ff6a828..5e416ce5f 100644 --- a/network-services-pentesting/pentesting-rdp.md +++ b/network-services-pentesting/pentesting-rdp.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -80,7 +80,7 @@ rdp_check /:@
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -175,7 +175,7 @@ Entry_2:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-remote-gdbserver.md b/network-services-pentesting/pentesting-remote-gdbserver.md index b7efdf7f3..6e5d5be58 100644 --- a/network-services-pentesting/pentesting-remote-gdbserver.md +++ b/network-services-pentesting/pentesting-remote-gdbserver.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -204,7 +204,7 @@ RemoteCmd()
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-smtp/README.md b/network-services-pentesting/pentesting-smtp/README.md index da6abbbc1..ed04cd74b 100644 --- a/network-services-pentesting/pentesting-smtp/README.md +++ b/network-services-pentesting/pentesting-smtp/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -193,7 +193,7 @@ Nmap: nmap --script smtp-enum-users
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -632,7 +632,7 @@ Entry_8:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-smtp/smtp-commands.md b/network-services-pentesting/pentesting-smtp/smtp-commands.md index 86c922733..8c5a4f975 100644 --- a/network-services-pentesting/pentesting-smtp/smtp-commands.md +++ b/network-services-pentesting/pentesting-smtp/smtp-commands.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -66,7 +66,7 @@ It terminates the SMTP conversation.
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-telnet.md b/network-services-pentesting/pentesting-telnet.md index 7fcb91d7a..aaea8fe33 100644 --- a/network-services-pentesting/pentesting-telnet.md +++ b/network-services-pentesting/pentesting-telnet.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -99,7 +99,7 @@ Entry_4:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-voip/README.md b/network-services-pentesting/pentesting-voip/README.md index 09ed3f841..3cf7f4c7d 100644 --- a/network-services-pentesting/pentesting-voip/README.md +++ b/network-services-pentesting/pentesting-voip/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -734,7 +734,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-web/403-and-401-bypasses.md b/network-services-pentesting/pentesting-web/403-and-401-bypasses.md index d1cd057cf..465965988 100644 --- a/network-services-pentesting/pentesting-web/403-and-401-bypasses.md +++ b/network-services-pentesting/pentesting-web/403-and-401-bypasses.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -140,7 +140,7 @@ guest guest
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-web/README.md b/network-services-pentesting/pentesting-web/README.md index db8dd2a4a..2af1c14b5 100644 --- a/network-services-pentesting/pentesting-web/README.md +++ b/network-services-pentesting/pentesting-web/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -371,7 +371,7 @@ You can use tools such as [https://github.com/dgtlmoon/changedetection.io](https
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-web/nginx.md b/network-services-pentesting/pentesting-web/nginx.md index b39ee149c..3e5e380d8 100644 --- a/network-services-pentesting/pentesting-web/nginx.md +++ b/network-services-pentesting/pentesting-web/nginx.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -320,7 +320,7 @@ Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulne
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-web/php-tricks-esp/README.md b/network-services-pentesting/pentesting-web/php-tricks-esp/README.md index 349c6e649..ca8d36510 100644 --- a/network-services-pentesting/pentesting-web/php-tricks-esp/README.md +++ b/network-services-pentesting/pentesting-web/php-tricks-esp/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking: 
 
 <figure><img src=
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -526,7 +526,7 @@ $___($_[_]); // ASSERT($_POST[_]);
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/network-services-pentesting/pentesting-web/werkzeug.md b/network-services-pentesting/pentesting-web/werkzeug.md index 9c8d7b6f7..8ce72c8c7 100644 --- a/network-services-pentesting/pentesting-web/werkzeug.md +++ b/network-services-pentesting/pentesting-web/werkzeug.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -192,7 +192,7 @@ This is because, In Werkzeug it's possible to send some **Unicode** characters a
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/other-web-tricks.md b/other-web-tricks.md index 57b5fac02..9fdd97ca8 100644 --- a/other-web-tricks.md +++ b/other-web-tricks.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -57,7 +57,7 @@ Developers might forget to disable various debugging options in the production e
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/pentesting-web/command-injection.md b/pentesting-web/command-injection.md index 5dacd0f90..8d4220e68 100644 --- a/pentesting-web/command-injection.md +++ b/pentesting-web/command-injection.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -176,7 +176,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md b/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md index ddd89c929..8b9ee6268 100644 --- a/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md +++ b/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -81,7 +81,7 @@ print('[x] Something went wrong, please try again')
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/pentesting-web/http-request-smuggling/README.md b/pentesting-web/http-request-smuggling/README.md index 826e5be3b..c8d1d4e9a 100644 --- a/pentesting-web/http-request-smuggling/README.md +++ b/pentesting-web/http-request-smuggling/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -775,7 +775,7 @@ def handleResponse(req, interesting):
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/pentesting-web/login-bypass/sql-login-bypass.md b/pentesting-web/login-bypass/sql-login-bypass.md index ab043b4a0..2c5f563e2 100644 --- a/pentesting-web/login-bypass/sql-login-bypass.md +++ b/pentesting-web/login-bypass/sql-login-bypass.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -837,7 +837,7 @@ Pass1234." and 1=0 union select "admin",sha("Pass1234.")#
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/pentesting-web/sql-injection/sqlmap/README.md b/pentesting-web/sql-injection/sqlmap/README.md index b431224d0..b5e66763b 100644 --- a/pentesting-web/sql-injection/sqlmap/README.md +++ b/pentesting-web/sql-injection/sqlmap/README.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -241,7 +241,7 @@ Remember that **you can create your own tamper in python** and it's very simple.
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/pentesting-web/web-vulnerabilities-methodology.md b/pentesting-web/web-vulnerabilities-methodology.md index 28e1b50e1..9289a3aaa 100644 --- a/pentesting-web/web-vulnerabilities-methodology.md +++ b/pentesting-web/web-vulnerabilities-methodology.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -153,7 +153,7 @@ These vulnerabilities might help to exploit other vulnerabilities.
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/windows-hardening/basic-cmd-for-pentesters.md b/windows-hardening/basic-cmd-for-pentesters.md index 501445bad..242696286 100644 --- a/windows-hardening/basic-cmd-for-pentesters.md +++ b/windows-hardening/basic-cmd-for-pentesters.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -485,7 +485,7 @@ powershell -ep bypass - < c:\temp:ttt
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. diff --git a/windows-hardening/lateral-movement/smbexec.md b/windows-hardening/lateral-movement/smbexec.md index 2f3ff55ac..89989f68d 100644 --- a/windows-hardening/lateral-movement/smbexec.md +++ b/windows-hardening/lateral-movement/smbexec.md @@ -17,7 +17,7 @@ Learn & practice GCP Hacking:
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports. @@ -60,7 +60,7 @@ FOr further details check [https://blog.ropnop.com/using-credentials-to-own-wind
-#### Get a hacker's perspective on your web apps, network, and cloud +**Get a hacker's perspective on your web apps, network, and cloud** **Find and report critical, exploitable vulnerabilities with real business impact.** Use our 20+ custom tools to map the attack surface, find security issues that let you escalate privileges, and use automated exploits to collect essential evidence, turning your hard work into persuasive reports.