diff --git a/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md b/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md
index e82c5a751..f227ade10 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md
@@ -14,6 +14,10 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
{% code title="template.py" %}
```python
from pwn import ELF, process, ROP, remote, ssh, gdb, cyclic, cyclic_find, log, p64, u64 # Import pwntools
@@ -232,6 +236,11 @@ Try to **subtract 64 bytes to the address of "/bin/sh"**:
BINSH = next(libc.search("/bin/sh")) - 64
```
+
+
+{% embed url="https://websec.nl/" %}
+
+
Learn AWS hacking from zero to hero withhtARTE (HackTricks AWS Red Team Expert)!
diff --git a/forensics/basic-forensic-methodology/anti-forensic-techniques.md b/forensics/basic-forensic-methodology/anti-forensic-techniques.md
index 91f89eb8e..1db2b7f7c 100644
--- a/forensics/basic-forensic-methodology/anti-forensic-techniques.md
+++ b/forensics/basic-forensic-methodology/anti-forensic-techniques.md
@@ -14,6 +14,10 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
# Timestamps
@@ -163,6 +167,10 @@ It's also possible to modify the configuration of which files are going to be co
* `fsutil usn deletejournal /d c:`
+
+
+{% embed url="https://websec.nl/" %}
+
diff --git a/forensics/basic-forensic-methodology/windows-forensics/README.md b/forensics/basic-forensic-methodology/windows-forensics/README.md
index 2b8d2400b..113e63371 100644
--- a/forensics/basic-forensic-methodology/windows-forensics/README.md
+++ b/forensics/basic-forensic-methodology/windows-forensics/README.md
@@ -16,6 +16,10 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
## Generic Windows Artifacts
### Windows 10 Notifications
@@ -510,6 +514,10 @@ EventID 6005 indicates system startup, while EventID 6006 marks shutdown.
Security EventID 1102 signals the deletion of logs, a critical event for forensic analysis.
+
+
+{% embed url="https://websec.nl/" %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/image-acquisition-and-mount.md b/generic-methodologies-and-resources/basic-forensic-methodology/image-acquisition-and-mount.md
index ebacbbf4d..fabb1028f 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/image-acquisition-and-mount.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/image-acquisition-and-mount.md
@@ -12,6 +12,10 @@
+
+
+{% embed url="https://websec.nl/" %}
+
## Acquisition
### DD
@@ -120,6 +124,10 @@ Note that sector size is **512** and start is **2048**. Then mount the image lik
mount disk.img /mnt -o ro,offset=$((2048*512))
```
+
+
+{% embed url="https://websec.nl/" %}
+
Learn AWS hacking from zero to hero withhtARTE (HackTricks AWS Red Team Expert)!
diff --git a/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md b/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md
index a9f7f8255..c529886c1 100644
--- a/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md
+++ b/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md
@@ -14,6 +14,10 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
## FHRP Hijacking Overview
@@ -136,6 +140,9 @@ Executing these steps places the attacker in a position to intercept and manipul
## References
- [https://medium.com/@in9uz/cisco-nightmare-pentesting-cisco-networks-like-a-devil-f4032eb437b9](https://medium.com/@in9uz/cisco-nightmare-pentesting-cisco-networks-like-a-devil-f4032eb437b9)
+
+
+{% embed url="https://websec.nl/" %}
diff --git a/generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md b/generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md
index 91ce4bd5b..19b61817e 100644
--- a/generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md
+++ b/generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md
@@ -14,6 +14,10 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
```
nmap -sV -sC -O -n -oA nmapscan 192.168.0.1/24
```
@@ -267,6 +271,10 @@ Moreover, probes which do not have a specifically defined **`servicewaitms`** us
If you don't want to change the values of **`totalwaitms`** and **`tcpwrappedms`** at all in the `/usr/share/nmap/nmap-service-probes` file, you can edit the [parsing code](https://github.com/nmap/nmap/blob/master/service\_scan.cc#L1358) such that these values in the `nmap-service-probes` file are completely ignored.
+
+
+{% embed url="https://websec.nl/" %}
+
Learn AWS hacking from zero to hero withhtARTE (HackTricks AWS Red Team Expert)!
diff --git a/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md b/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md
index bd4b6e8c3..18a3aa6da 100644
--- a/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md
+++ b/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md
@@ -14,6 +14,11 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
+
For a phishing assessment sometimes it might be useful to completely **clone a website**.
@@ -40,6 +45,9 @@ goclone
#https://github.com/trustedsec/social-engineer-toolkit
```
+
+
+{% embed url="https://websec.nl/" %}
diff --git a/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/sensitive-mounts.md b/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/sensitive-mounts.md
index 4011e03ab..fe0026822 100644
--- a/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/sensitive-mounts.md
+++ b/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/sensitive-mounts.md
@@ -14,6 +14,10 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
+
The exposure of `/proc` and `/sys` without proper namespace isolation introduces significant security risks, including attack surface enlargement and information disclosure. These directories contain sensitive files that, if misconfigured or accessed by an unauthorized user, can lead to container escape, host modification, or provide information aiding further attacks. For instance, incorrectly mounting `-v /proc:/host/proc` can bypass AppArmor protection due to its path-based nature, leaving `/host/proc` unprotected.
**You can find further details of each potential vuln in** [**https://0xn3va.gitbook.io/cheat-sheets/container/escaping/sensitive-mounts**](https://0xn3va.gitbook.io/cheat-sheets/container/escaping/sensitive-mounts)**.**
@@ -183,6 +187,10 @@ This directory permits access to modify kernel variables, usually via `sysctl(2)
* [Understanding and Hardening Linux Containers](https://research.nccgroup.com/wp-content/uploads/2020/07/ncc\_group\_understanding\_hardening\_linux\_containers-1-1.pdf)
* [Abusing Privileged and Unprivileged Linux Containers](https://www.nccgroup.com/globalassets/our-research/us/whitepapers/2016/june/container\_whitepaper.pdf)
+
+
+{% embed url="https://websec.nl/" %}
+
Learn AWS hacking from zero to hero withhtARTE (HackTricks AWS Red Team Expert)!
diff --git a/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-gatekeeper.md b/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-gatekeeper.md
index 55e0a0b02..a8a7a53ab 100644
--- a/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-gatekeeper.md
+++ b/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-gatekeeper.md
@@ -9,11 +9,14 @@
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** 🐦[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.**
* **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud)
-*
-* .
+
+
+{% embed url="https://websec.nl/" %}
+
+
## Gatekeeper
**Gatekeeper** is a security feature developed for Mac operating systems, designed to ensure that users **run only trusted software** on their systems. It functions by **validating software** that a user downloads and attempts to open from **sources outside the App Store**, such as an app, a plug-in, or an installer package.
@@ -461,6 +464,11 @@ aa archive -d s/ -o app.aar
In an ".app" bundle if the quarantine xattr is not added to it, when executing it **Gatekeeper won't be triggered**.
+
+
+{% embed url="https://websec.nl/" %}
+
+
Learn AWS hacking from zero to hero withhtARTE (HackTricks AWS Red Team Expert)!
diff --git a/mobile-pentesting/android-app-pentesting/content-protocol.md b/mobile-pentesting/android-app-pentesting/content-protocol.md
index 87becb275..ea2849016 100644
--- a/mobile-pentesting/android-app-pentesting/content-protocol.md
+++ b/mobile-pentesting/android-app-pentesting/content-protocol.md
@@ -14,6 +14,9 @@ Other ways to support HackTricks:
+
+
+{% embed url="https://websec.nl/" %}
**This is a summary of the post [https://census-labs.com/news/2021/04/14/whatsapp-mitd-remote-exploitation-CVE-2021-24027/](https://census-labs.com/news/2021/04/14/whatsapp-mitd-remote-exploitation-CVE-2021-24027/)**
@@ -94,6 +97,9 @@ Proof-of-Concept HTML: