-
Notifications
You must be signed in to change notification settings - Fork 5
/
Copy pathmkdocs.yml
787 lines (776 loc) · 36.6 KB
/
mkdocs.yml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
#yaml-language-server: $schema=https://squidfunk.github.io/mkdocs-material/schema.json
site_name: Hacking Life
site_url: https://amandaguglieri.github.io/hackinglife
site_description: My personal knowledge repository
site_author: amandaguglieri
repo_name: amandaguglieri/hackinglife
repo_url: https://github.com/amandaguglieri/hackinglife
edit_uri: blob/main/docs/
nav:
- Cheat sheets:
- 7z: 7z.md
- active directory powershell module: activedirectory-powershell-module.md
- ADB: android-debug-bridge.md
- adidnsdump: adidnsdump.md
- amass: amass.md
- apktool: apktool.md
- aquatone: aquatone.md
- arjun: arjun.md
- arspoof- dniff: arpspoof-dniff.md
- awscli: aws-cli.md
- azure CLI: azure-cli.md
- azure powershell: azure-powershell.md
- bash: bash.md
- beef: beef.md
- bloodhound: bloodhound.md
- braa: braa.md
- burpsuite: burpsuite.md
- cewl: cewl.md
- cff explorer: cff-explorer.md
- chisel: chisel.md
- cmd: cmd.md
- crackmapexec: crackmapexec.md
- crowbar: crowbar.md
- cupp: cupp-common-user-password-profiler.md
- curl: curl.md
- cyber acronyms: acronyms.md
- crt.sh: ctr.md
- crunch: crunch.md
- darkarmour: darkarmour.md
- depix: depix.md
- dig: dig.md
- dirb: dirb.md
- dnscan: dnscan.md
- dnsenum: dnsenum.md
- dnspy: dnspy.md
- dnsrecon: dnsrecon.md
- docker: docker.md
- DomainPasswordSpray: domainpasswordspray.md
- dotpeek: dotpeek.md
- dread: dread.md
- drozer: drozer.md
- dsquery: dsquery.md
- echo mirage: echo-mirage.md
- emacs: emacs.md
- empire: empire.md
- enum: enum.md
- enum4linux: enum4linux.md
- evil-winrm: evil-winrm.md
- exiftool: exiftool.md
- eyewitness: eyewitness.md
- fatRat: fatrat.md
- feroxbuster: feroxbuster.md
- fierce: fierce.md
- figlet: figlet.md
- finalrecon: finalrecon.md
- fping: fping.md
- frida: frida.md
- ffuf: ffuf.md
- gcloudCLI: gcloud-cli.md
- git: git.md
- github dorks: github-dorks.md
- gobuster: gobuster.md
- gopherus: gopherus.md
- google dorks: google-dorks.md
- grep: grep.md
- hashcat: hashcat.md
- httprint: httprint.md
- HTTRack: httrack.md
- hydra: hydra.md
- hugo: hugo.md
- i3: i3.md
- impacket: impacket.md
- inmunity debugger: inmunity-debugger.md
- impacket GetUserSPNs: impacket-GetUserSPNs.md
- impacket ntlmrelayx: impacket-ntlmrelayx.md
- impacket psexec: impacket-psexec.md
- impacket secretsdump: impacket-secretsdump.md
- impacket smbexec: impacket-smbexec.md
- interactsh: interactsh.md
- inveigh: inveigh.md
- ipmitool: ipmitool.md
- jaws Just Another Windows Enumeration Script: jaws.md
- john the ripper: john-the-ripper.md
- jwt-tool: jwt-tool.md
- kerbrute: kerbrute.md
- kirbi2john: kirbi2john.md
- kiterunner: kiterunner.md
- knockpy: knockpy.md
- laudanum: laudanum.md
- lazagne: lazagne.md
- ldap: ldap.md
- linenum: linenum.md
- linPEAS: linpeas.md
- M365 CLI: m365-cli.md
- mailsniper: mailsniper.md
- markdown: markdown.md
- mariadb: mariadb.md
- masscan: masscan.md
- medusa: medusa.md
- metasploit: metasploit.md
- mimikatz: mimikatz.md
- mitm_relay: mitm-relay.md
- MMC Microsoft Management Console: mmc-console.md
- mobsf: mobsf.md
- mongo: mongo.md
- moodlescan: moodlescan.md
- msfvenom: msfvenom.md
- msSQL: mssql.md
- mySQL: mysql.md
- mythic: mythic.md
- nessus: nessus.md
- netcat: netcat.md
- netcraft: netcraft.md
- netdiscover: netdiscover.md
- nikto: nikto.md
- nishang: nishang.md
- nmap: nmap.md
- noip: noip.md
- nslookup: nslookup.md
- o365spray: o365spray.md
- objection: objection.md
- odat: odat.md
- onesixtyone: onesixtyone.md
- openSSL: openssl.md
- openVAS: openvas.md
- openVASreporting: openvasreporting.md
- ophcrack: ophcrack.md
- owasp-zap: owasp-zap.md
- p0f: p0f.md
- pentesmonkey: pentesmonkey.md
- PeSecurity: pesecurity.md
- phpggc: phpggc.md
- ping: ping.md
- postfix: postfix.md
- powercat: powercat.md
- powershell: powershell.md
- powerup.ps1: powerup.md
- powerupsql: powerupsql.md
- powerview.ps1: powerview.md
- process hacker tool 2: process-hacker-tool.md
- proxychains: proxychains.md
- proxychains: proxychains.md
- pyftpdlib: pyftpdlib.md
- pyinstaller: pyinstaller.md
- pypykatz: pypykatz.md
- rdesktop: rdesktop.md
- regex: regex.md
- regshot: regshot.md
- responder.py: responder.md
- rpcclient: rpcclient.md
- RSAT Remote Server Administrations Tools: rsat-remote-server-administration-tools.md
- rubeus: rubeus.md
- samba suite: samba-suite.md
- samrdump: samrdump.md
- scrcpy: scrcpy.md
- searchsploit: searchsploit.md
- seatbelt: seatbelt.md
- sharpview: sharpview.md
- smbclient: smbclient.md
- smbmap: smbmap.md
- smbserver: smbserver.md
- snaffler: snaffler.md
- snmpwalk: snmpwalk.md
- shodan: shodan.md
- sirepRAT: sireprat.md
- sql injection (manual): sqli-manual-attack.md
- sqlite: webexploitation/sqlite-injections.md
- sqlmap: sqlmap.md
- sqlplus: sqlplus.md
- sqsh: sqsh.md
- sslyze: sslyze.md
- ssh-audit: ssh-audit.md
- ssh tunneling: ssh-tunneling.md
- sshpass: sshpass.md
- sys internals suite: sys-internals-suite.md
- subfinder: subfinder.md
- subbrute: subbrute.md
- sublist3r: sublist3r.md
- swaks: swaks.md
- tcpdump: tcpdump.md
- the harvester: the-harvester.md
- tmux: tmux.md
- unshadow: unshadow.md
- uploadserver: uploadserver.md
- username Anarchy: username-anarchy.md
- veil: veil.md
- vim: vim.md
- vnstat: vnstat.md
- w3af: w3af.md
- wafw00f: wafw00f.md
- waybackurl: waybackurls.md
- webdav: webdav-wsgidav.md
- weevely: weevely.md
- wget: wget.md
- winrar: rar-winrar.md
- wfuzz: wfuzz.md
- whatweb: whatweb.md
- white winter wolf webshell: whitewinterwolf-webshell.md
- windapsearch: windapsearch.md
- Window Detective: window-detective.md
- winfo: winfo.md
- winPEAS: winpeas.md
- winspy: winspy.md
- wmctrl: wmctrl.md
- wpscan: wpscan.md
- xfreerdp: xfreerdp.md
- xsltproc: xsltproc.md
- xsser: xsser.md
- xxeinjector: xxeinjector.md
- ysoserial: ysoserial.md
- Courses and certificates:
- Az-900 Azure Fundamentals:
- Notes for the Az-900 exam: cloud/azure/az-900-preparation.md
- Exams- Practice the Az-900: cloud/azure/az-900-exams.md
- Az-104 Microsoft Azure Administrator: cloud/azure/az-104-preparation.md
- Az-500 Microsoft Azure Security Engineer:
- Notes on the certification: cloud/azure/az-500-preparation.md
- Identity and access: cloud/azure/az-500-ad-1-identity-and-access.md
- Platform protection: cloud/azure/az-500-ad-2-platform-protection.md
- Data and applications: cloud/azure/az-500-ad-3-data-and-applications.md
- Security operations: cloud/azure/az-500-ad-4-security-operations.md
- Keep learning: cloud/azure/az-500-keep-learning.md
- Questions for the exam: cloud/azure/az-500-exams.md
- Burpsuite:
- burpsuite/burpsuite-labs.md
- Broken access control labs: burpsuite/burpsuite-broken-access-control.md
- Insecure deserialization: burpsuite/burpsuite-insecure-deserialization.md
- JWT labs: burpsuite/burpsuite-jwt.md
- SSTI labs: burpsuite/burpsuite-ssti.md
- SQLi labs: burpsuite/burpsuite-sqli.md
- SSRF labs: burpsuite/burpsuite-ssrf.md
- XSS labs: burpsuite/burpsuite-xss.md
- XXE labs: burpsuite/burpsuite-xxe.md
- CPTS:
- Index of modules: cpts-index.md
- Cheat sheet: cpts-cheat-sheet.md
- Lab resolution: cpts-labs.md
- eJPT: ejpt.md
- eWPT: ewpt-preparation.md
- Oracle Cloud Infrastructure: oci-fundamentals-preparation.md
- Walkthroughs:
- Index of walkthroughs: walkthroughs.md
- Vulnhub GoldenEye 1: vulnhub-goldeneye-1.md
- Vulnhub Raven 1: vulnhub-raven-1.md
- Vulnhub Raven 2: vulnhub-raven-2.md
- HTB active: htb-active.md
- HTB appointment: htb-appointment.md
- HTB archetype: htb-archetype.md
- HTB bank: htb-bank.md
- HTB base: htb-base.md
- HTB crocodile: htb-crocodile.md
- HTB explosion: htb-explosion.md
- HTB forest: htb-forest.md
- HTB friendzone: htb-friendzone.md
- HTB funnel: htb-funnel.md
- HTB greenhorn: htb-greenhorn.md
- HTB included: htb-included.md
- HTB ignition: htb-ignition.md
- HTB lame: htb-lame.md
- HTB markup: htb-markup.md
- HTB metatwo: htb-metatwo.md
- HTB mongod: htb-mongod.md
- HTB nibbles: htb-nibbles.md
- HTB nunchucks: htb-nunchucks.md
- HTB oopsie: htb-oopsie.md
- HTB omni: htb-omni.md
- HTB pennyworth: htb-pennyworth.md
- HTB photobomb: htb-photobomb.md
- HTB popcorn: htb-popcorn.md
- HTB redeemer: htb-redeemer.md
- HTB resolute: htb-resolute.md
- HTB responder: htb-responder.md
- HTB sauna: htb-sauna.md
- HTB sequel: htb-sequel.md
- HTB support: htb-support.md
- HTB tactics: htb-tactics.md
- HTB trick: htb-trick.md
- HTB undetected: htb-undetected.md
- HTB unified: htb-unified.md
- HTB usage: htb-usage.md
- HTB vaccine: htb-vaccine.md
- Beginners' guide:
- Access Control List: access-control-list.md
- Authentication:
- Kerberos Authentication: kerberos-authentication.md
- Setting up a server: servers.md
- All about SHELLS:
- Bind shells: bind-shells.md
- Reverse shells: reverse-shells.md
- Spawn a shell: spawn-a-shell.md
- Web shells: web-shells.md
- apt packet manager: apt-packet-manager.md
- checksum: checksum.md
- Clon a site: cloning-a-site.md
- crawlers: crawlers.md
- cve: cve-common-vulnerabilities-and-exposures.md
- cvss: cvss-common-vulnerability-scoring-system.md
- Data encoding: data-encoding.md
- dictionaries: dictionaries.md
- File tranfer techniques:
- Linux: transferring-files-techniques-linux.md
- Windows: transferring-files-techniques-windows.md
- Code- netcat python php and others: transferring-files-techniques-code.md
- Bypassing file upload restrictions: webexploitation/arbitrary-file-upload.md
- File encryption: file-encryption.md
- Evading techniques when tranferring files: transferring-files-evading-detection.md
- LOLbas Living off the land binaries: lolbins-lolbas-gtfobins.md
- How to resolve run of the mill problems: how-to-resolve-run-of-the-mill.md
- How to remove bloatware: remove-bloatware.md
- HTTP Authentication schemes: webexploitation/http-authentication-schemes.md
- HTTP headers: http-headers.md
- Input filtering: input-filtering.md
- Machines and lab resources: machines.md
- My mkdocs and material customized setup: my-mkdocs-material-customization.md
- NetBIOS: netbios.md
- Network traffic capture: network-traffic-capture.md
- NT Authority System: nt-authority-system.md
- Obsidian: building-obsidian-plugin.md
- operating systems: operating-systems.md
- proxies: proxies.md
- ssh for github: ssh-for-github.md
- VirtualBox: virtualbox.md
- VPN notes: vpn.md
- Pentesting network services:
- Index of services: pentesting-network-services.md
- 0-255 icmp: 0-255-ICMP-internet-control-message-protocol.md
- 21 ftp: 21-ftp.md
- 22 ssh: 22-ssh.md
- 23 telnet: 23-telnet.md
- 25 smtp: 25-565-587-simple-mail-tranfer-protocol-smtp.md
- 43 whois: 43-whois.md
- 53 dns: 53-dns.md
- 69 tftp: 69-tftp.md
- 110 pop3: 110-143-993-995-imap-pop3.md
- 111 rpcbind: 111-32731-rpc.md
- 135 wmi: 135-windows-management-instrumentation-wmi.md
- 137 smb: 137-138-139-445-smb.md
- 138 smb: 137-138-139-445-smb.md
- 139 smb: 137-138-139-445-smb.md
- 143 imap: 110-143-993-995-imap-pop3.md
- 161 snmp: 161-162-snmp.md
- 162 snmp: 161-162-snmp.md
- 389 ldap: 389-636-ldap.md
- 445 smb: 137-138-139-445-smb.md
- 512 r services: 512-513-514-remote-services.md
- 513 r services: 512-513-514-remote-services.md
- 514 r services: 512-513-514-remote-services.md
- 565 smtp: 25-565-587-simple-mail-tranfer-protocol-smtp.md
- 587 smtp: 25-565-587-simple-mail-tranfer-protocol-smtp.md
- 623 ipmi: 623-1900-intelligent-platform-management-interface-ipmi.md
- 636 ldap: 389-636-ldap.md
- 873 rsync: 873-rsync.md
- 993 imap: 110-143-993-995-imap-pop3.md
- 995 pop3: 110-143-993-995-imap-pop3.md
- 1090 java rmi: 1090-java-rmi.md
- 1433 mssql: 1433-mssql.md
- 1521 oracle transparent network substrate: 1521-oracle-transparent-network-substrate.md
- 1720 voip: 1720-5060-5061-voip.md
- 1900 impi: 623-1900-intelligent-platform-management-interface-ipmi.md
- 2049 nfs: 2049-nfs-network-file-system.md
- 3128 squid: 3128-squid.md
- 3306 mariadb: 3306-mariadb-mysql.md
- 3389 RDP: 3389-rdp.md
- 5355 LLMNR: 5355-LLMNR.md
- 5432 postgresql: 5432-postgresql.md
- 5060 voip: 1720-5060-5061-voip.md
- 5061 voip: 1720-5060-5061-voip.md
- 5985 winrm: 5985-5986-winrm-windows-remote-management.md
- 5986 winrm: 5985-5986-winrm-windows-remote-management.md
- 6379 redis: 6379-redis.md
- 6653 openflow: 6653-openflow.md
- 8080 jboss: 8080-jboss.md
- 27017 mongodb: 27017-27018-mongodb.md
- 27018 mongodb: 27017-27018-mongodb.md
- 55007 dovecot: 55007-55008-dovecot.md
- 55008 dovecot: 55007-55008-dovecot.md
- Pentesting APIs:
- Rest APIs:
- hackingapis/index.md
- Setting up the environmet: hackingapis/setting-up-kali.md
- Api Reconnaissance: hackingapis/api-reconnaissance.md
- Endpoint Analysis: hackingapis/endpoint-analysis.md
- Scanning APIs: hackingapis/scanning-apis.md
- API authentication attacks: hackingapis/api-authentication-attacks.md
- Exploiting API Authorization: hackingapis/exploiting-api-authorization.md
- Testing improper assets management: hackingapis/improper-assets-management.md
- Mass assignment: hackingapis/mass-assignment.md
- Server-side Request Forgery: hackingapis/server-side-request-forgery-ssrf.md
- Injections attacks: hackingapis/injection-attacks.md
- Evasion and combining techniques: hackingapis/evasion-combining-techniques.md
- Setting up the labs + writeups: hackingapis/other-labs.md
- GraphQL: pentesting-graphql.md
- SOAP: web-services.md
- Pentesting web:
- OWASP Framework:
- OWASP/index.md
- 1.Information Gathering:
- 1.1. Search engine for Information leakage: OWASP/WSTG-INFO-01.md
- 1.2. Fingerpring Web server: OWASP/WSTG-INFO-02.md
- 1.3. Review Webserver Metafiles for Information Leakage: OWASP/WSTG-INFO-03.md
- 1.4. Enumerate Applications on Webserver: OWASP/WSTG-INFO-04.md
- 1.5. Review Webpage content for Information Leakage: OWASP/WSTG-INFO-05.md
- 1.6. Identify Application Entry Points: OWASP/WSTG-INFO-06.md
- 1.7. Map Execution Paths through applications: OWASP/WSTG-INFO-07.md
- 1.8. Fingerprint Web Application Framework: OWASP/WSTG-INFO-08.md
- 1.9. Fingerprint Web Applications: OWASP/WSTG-INFO-09.md
- 1.10. Map Application architecture: OWASP/WSTG-INFO-10.md
- 2.Configuration and Deployment Management Testing:
- 2.1. Test Network Infrastructure Configuration: OWASP/WSTG-CONF-01.md
- 2.2. Test Application Platform Configuration: OWASP/WSTG-CONF-02.md
- 2.3. Test File Extensions Handling for Sensitive Information: OWASP/WSTG-CONF-03.md
- 2.4. Review Old Backup and Unreferenced Files for Sensitive Information: OWASP/WSTG-CONF-04.md
- 2.5. Enumerate Infrastructure and Application Admin Interfaces: OWASP/WSTG-CONF-05.md
- 2.6. Test HTTP Methods: OWASP/WSTG-CONF-06.md
- 2.7. Test HTTP Strict Transport Security: OWASP/WSTG-CONF-07.md
- 2.8. Test RIA Cross Domain Policy: OWASP/WSTG-CONF-08.md
- 2.9. Test File Permission: OWASP/WSTG-CONF-09.md
- 2.10. Test for Subdomain Takeover: OWASP/WSTG-CONF-10.md
- 2.11. Test Cloud Storage: OWASP/WSTG-CONF-11.md
- 2.12. Testing for Content Security Policy: OWASP/WSTG-CONF-12.md
- 2.13. Test Path Confusion: OWASP/WSTG-CONF-13.md
- 3.Identity Management Testing:
- 3.1. Test Role Definitions: OWASP/WSTG-IDNT-01.md
- 3.2. Test User Registration Process: OWASP/WSTG-IDNT-02.md
- 3.3. Test Account Provisioning Process: OWASP/WSTG-IDNT-03.md
- 3.4. Testing for Account Enumeration and Guessable User Account: OWASP/WSTG-IDNT-04.md
- 3.5. Testing for Weak or Unenforced Username Policy: OWASP/WSTG-IDNT-05.md
- 4.Authentication Testing:
- 4.1. Testing for Credentials Transported over an Encrypted Channel: OWASP/WSTG-ATHN-01.md
- 4.2. Testing for Default Credentials: OWASP/WSTG-ATHN-02.md
- 4.3. Testing for Weak Lock Out Mechanism: OWASP/WSTG-ATHN-03.md
- 4.4. Testing for Bypassing Authentication Schema: OWASP/WSTG-ATHN-04.md
- 4.5. Testing for Vulnerable Remember Password: OWASP/WSTG-ATHN-05.md
- 4.6. Testing for Browser Cache Weaknesses: OWASP/WSTG-ATHN-06.md
- 4.7. Testing for Weak Password Policy: OWASP/WSTG-ATHN-07.md
- 4.8. Testing for Weak Security Question Answer: OWASP/WSTG-ATHN-08.md
- 4.9. Testing for Weak Password Change or Reset Functionalities: OWASP/WSTG-ATHN-09.md
- 4.10. Testing for Weaker Authentication in Alternative Channel: OWASP/WSTG-ATHN-10.md
- 4.11. Testing Multi-Factor Authentication (MFA): OWASP/WSTG-ATHN-11.md
- 5.Authorization Testing:
- 5.1. Testing Directory Traversal File Include: OWASP/WSTG-ATHZ-01.md
- 5.2. Testing for Bypassing Authorization Schema: OWASP/WSTG-ATHZ-02.md
- 5.3. Testing for Privilege Escalation: OWASP/WSTG-ATHZ-03.md
- 5.4. Testing for Insecure Direct Object References: OWASP/WSTG-ATHZ-04.md
- 5.5. Testing for OAuth Weaknesses: OWASP/WSTG-ATHZ-05.md
- 6.Session Management Testing:
- 6.1. Testing for Session Management Schema: OWASP/WSTG-SESS-01.md
- 6.2. Testing for Cookies Attributes: OWASP/WSTG-SESS-02.md
- 6.3. Testing for Session Fixation: OWASP/WSTG-SESS-03.md
- 6.4. Testing for Exposed Session Variables: OWASP/WSTG-SESS-04.md
- 6.5. Testing for Cross Site Request Forgery: OWASP/WSTG-SESS-05.md
- 6.6. Testing for Logout Functionality: OWASP/WSTG-SESS-06.md
- 6.7. Testing Session Timeout: OWASP/WSTG-SESS-07.md
- 6.8. Testing for Session Puzzling: OWASP/WSTG-SESS-08.md
- 6.9. Testing for Session Hijacking: OWASP/WSTG-SESS-09.md
- 6.10. Testing JSON Web Tokens: OWASP/WSTG-SESS-10.md
- 7.Input Validation Testing:
- 7.1. Testing for Reflected Cross Site Scripting: OWASP/WSTG-INPV-01.md
- 7.2. Testing for Stored Cross Site Scripting: OWASP/WSTG-INPV-02.md
- 7.3. Testing for HTTP Verb Tampering: OWASP/WSTG-INPV-03.md
- 7.4. Testing for HTTP Parameter Pollution: OWASP/WSTG-INPV-04.md
- 7.5. Testing for SQL Injection: OWASP/WSTG-INPV-05.md
- 7.6. Testing for LDAP Injection: OWASP/WSTG-INPV-06.md
- 7.7. Testing for XML Injection: OWASP/WSTG-INPV-07.md
- 7.8. Testing for SSI Injection: OWASP/WSTG-INPV-08.md
- 7.9. Testing for XPath Injection: OWASP/WSTG-INPV-09.md
- 7.10. Testing for IMAP SMTP Injection: OWASP/WSTG-INPV-10.md
- 7.11. Testing for Code Injection: OWASP/WSTG-INPV-11.md
- 7.12. Testing for Command Injection: OWASP/WSTG-INPV-12.md
- 7.13. Testing for Format String Injection: OWASP/WSTG-INPV-13.md
- 7.14. Testing for Incubated Vulnerability: OWASP/WSTG-INPV-14.md
- 7.15. Testing for HTTP Splitting Smuggling: OWASP/WSTG-INPV-15.md
- 7.16. Testing for HTTP Incoming Requests: OWASP/WSTG-INPV-16.md
- 7.17. Testing for Host Header Injection: OWASP/WSTG-INPV-17.md
- 7.18. Testing for Server-side Template Injection: OWASP/WSTG-INPV-18.md
- 7.19. Testing for Server-Side Request Forgery: OWASP/WSTG-INPV-19.md
- 7.20. Testing for Mass Assignment: OWASP/WSTG-INPV-20.md
- 8.Testing for Error Handling:
- 8.1. Testing for Improper Error Handling: OWASP/WSTG-ERRH-01.md
- 8.2. Testing for Stack Traces: OWASP/WSTG-ERRH-02.md
- 9.Testing for Weak Cryptography:
- 9.1. Testing for Weak Transport Layer Security: OWASP/WSTG-CRYP-01.md
- 9.2. Testing for Padding Oracle: OWASP/WSTG-CRYP-02.md
- 9.3. Testing for Sensitive Information Sent via Unencrypted Channels: OWASP/WSTG-CRYP-03.md
- 9.4. Testing for Weak Encryption: OWASP/WSTG-CRYP-04.md
- 10.Business Logic Testing:
- 10.1. Test Business Logic Data Validation: OWASP/WSTG-BUSL-01.md
- 10.2. Test Ability to Forge Requests: OWASP/WSTG-BUSL-02.md
- 10.3. Test Integrity Checks: OWASP/WSTG-BUSL-03.md
- 10.4. Test for Process Timing: OWASP/WSTG-BUSL-04.md
- 10.5. Test Number of Times a Function Can Be Used Limits: OWASP/WSTG-BUSL-05.md
- 10.6. Testing for the Circumvention of Work Flows: OWASP/WSTG-BUSL-06.md
- 10.7. Test Defenses Against Application Misuse: OWASP/WSTG-BUSL-07.md
- 10.8. Test Upload of Unexpected File Types: OWASP/WSTG-BUSL-08.md
- 10.9. Test Upload of Malicious Files: OWASP/WSTG-BUSL-09.md
- 10.10. Test Payment functionality: OWASP/WSTG-BUSL-10.md
- 11.Client-side Testing:
- 11.1. Testing for DOM-Based Cross Site Scripting: OWASP/WSTG-CLNT-01.md
- 11.2. Testing for JavaScript Execution: OWASP/WSTG-CLNT-02.md
- 11.3. Testing for HTML Injection: OWASP/WSTG-CLNT-03.md
- 11.4. Testing for Client-side URL Redirect: OWASP/WSTG-CLNT-04.md
- 11.5. Testing for CSS Injection: OWASP/WSTG-CLNT-05.md
- 11.6. Testing for Client-side Resource Manipulation: OWASP/WSTG-CLNT-06.md
- 11.7. Testing Cross Origin Resource Sharing: OWASP/WSTG-CLNT-07.md
- 11.8. Testing for Cross Site Flashing: OWASP/WSTG-CLNT-08.md
- 11.9. Testing for Clickjacking: OWASP/WSTG-CLNT-09.md
- 11.10. Testing WebSockets: OWASP/WSTG-CLNT-10.md
- 11.11. Testing Web Messaging: OWASP/WSTG-CLNT-11.md
- 11.12. Testing Browser Storage: OWASP/WSTG-CLNT-12.md
- 11.13. Testing for Cross Site Script Inclusion: OWASP/WSTG-CLNT-13.md
- 11.14. Testing for Reverse Tabnabbing: OWASP/WSTG-CLNT-14.md
- 12.API Testing:
- 12.1. Testing GraphQL: OWASP/WSTG-APIT-01.md
- Penetration testing process: penetration-testing-process.md
- Information Gathering: information-gathering.md
- Enumeration phase: footprinting.md
- Vulnerability assessment: vulnerability-assessment.md
- Web Exploitation:
- webexploitation/index.md
- Authentication attacks: webexploitation/http-authentication-schemes.md
- Broken access control: webexploitation/broken-access-control.md
- Buffer overflow attack: webexploitation/buffer-overflow.md
- Creating malware and custom payloads: webexploitation/payloads.md
- Captcha Replay Attack: webexploitation/captcha-replay-attack.md
- CRLF attack- Carriage Return and Linefeed attack: webexploitation/carriage-return-and-linefeed-crlf.md
- CSRF attack- Cross-Site Request Forgery: webexploitation/cross-site-request-forgery-csrf.md
- Directory traversal attack: webexploitation/directory-traversal.md
- File upload: webexploitation/arbitrary-file-upload.md
- HTTP verb tampering: webexploitation/http-verb-tampering.md
- Insecure deserialization: webexploitation/insecure-deserialization.md
- JWT attacks: webexploitation/jwt-attacks.md
- LFI attack- Local File Inclusion attack: webexploitation/local-file-inclusion-lfi.md
- Password attacks: webexploitation/password-attacks.md
- PHP type juggling vulnerabilities: webexploitation/php-type-juggling-vulnerabilities.md
- RCE attack- Remote Code Execution attack: webexploitation/remote-code-execution-rce.md
- RFD attack- Reflected File Download attack: webexploitation/reflected-file-download-rfd.md
- RFI attack- Remote File Inclusion attack: webexploitation/remote-file-inclusion-rfi.md
- SSTI attack- Server Side Template Injection attack: webexploitation/server-side-template-injection-ssti.md
- Session puzzling attack: webexploitation/session-puzzling-or-session-variable-overloading.md
- SSRF attack- Server Side Request Forgery attack: webexploitation/server-side-request-forgery-ssrf.md
- SQL injection attack: webexploitation/sql-injection.md
- NoSQL injection: webexploitation/nosql-injection.md
- XFS attack- Cross-frame Scripting attack: webexploitation/cross-frame-scripting-xfs.md
- XEE attack- XML External Entity attack: webexploitation/xml-external-entity-xee.md
- XSS attack- Cross-site Scripting attack: webexploitation/cross-site-scripting-xss.md
- Pentesting applications and frameworks:
- browsers: browsers-pentesting.md
- django: django-pentesting.md
- keycloak: keycloak-pentesting.md
- Log4j: log4j.md
- Magnolia: magnolia-pentesting.md
- MyBB: mybb-pentesting.md
- oData: odata-pentesting.md
- tomcat: tomcat-pentesting.md
- wordpress: wordpress-pentesting.md
- powerapps: powerapps-pentesting.md
- Pentesting mobile:
- Setting up the mobile pentesting environment: setting-up-mobile-penstesting.md
- Rooting Samsung Galaxy A515F: rooting-mobile.md
- Pentesting Thick applications:
- thick-applications/index.md
- Tools for pentesting thick clients applications: thick-applications/tools-for-thick-apps.md
- Basic lab setup: thick-applications/tca-basic-lab-setup.md
- First challenge- Enabling a button: thick-applications/tca-first-challenge.md
- Information gathering phase: thick-applications/tca-information-gathering-phase.md
- Traffic analysis: thick-applications/tca-traffic-analysis.md
- Attacking thick clients applications: thick-applications/tca-attacking-thick-clients-applications.md
- Reversing and patching thick clients applications: thick-applications/tca-reversing-and-patching.md
- Common vulnerabilities: thick-applications/tca-common-vulnerabilities.md
- Checklist when pentesting Thick applications: thick-applications/thick-application-checklist.md
- Pentesting Cloud:
- Cloud essentials:
- cloud/index.md
- aws essentials: cloud/aws/aws-essentials.md
- azure essentials: cloud/azure/az-900-preparation.md
- gcp essentials: cloud/gcp/gcp-essentials.md
- openstack: cloud/openstasck/openstack-essentials.md
- apache cloudstack: cloud/apache-cloudstack/apache-cloudstack-essentials.md
- Pentesting Azure: cloud/azure/pentesting-azure.md
- Pentesting AWS: cloud/aws/pentesting-aws.md
- Pentesting docker: cloud/containers/pentesting-docker.md
- Pentesting RFID:
- RFID: RFID/rfid.md
- Cards:
- Mifare classic: RFID/mifare-classic.md
- Mifare desfire: RFID/mifare-desfire.md
- Install proxmark3 in Kali: RFID/proxmark3-rdv4.01-setting-up.md
- Proxmark3 cheat sheet: RFID/proxmark3.md
- Python:
- Python installation: python/python-installation.md
- Packet management:
- pdm: pdm.md
- pip: python/pip.md
- pyenv: python/pyenv.md
- Virtual environments: python/python-virtual-environments.md
- Pentesting with python:
- Tools and scripts: python/python-tools-for-pentesting.md
- Gaining persistence shells (TCP + HTTP):
- Coding a TCP reverse shell: python/coding-a-tcp-reverse-shell.md
- Coding a http reverse shell: python/coding-an-http-reverse-shell.md
- Coding a data exfiltration script for a TCP reverse shell: python/coding-a-low-level-data-exfiltration-tcp.md
- Coding a data exfiltration script for a http server: python/coding-a-data-exfiltration-script-http-shell.md
- Tunning the connection attempts: python/tunning-the-connection-attemps.md
- Including cd command into TCP reverse shell: python/including-cd-command-into-tcp-reverse-shell.md
- Advanced scriptable shells:
- Using a Dynamic DNS instead of your bared attacker public ip: python/ddns-aware-shell.md
- Making your binary persistent: python/making-your-binary-persistent.md
- Making a screenshot: python/making-a-screenshot.md
- Coding a reverse shell that searches files: python/coding-a-reverse-shell-that-searches-files.md
- Coding a reverse shell that scans ports: python/coding-a-reverse-shell-that-scans-ports.md
- Techniques for bypassing filters:
- Hickjack the Internet Explorer process to bypass an host based firewall: python/hickjack-internet-explorer-process-to-bypass-an-host-based-firewall.md
- Bypassing Next Generation Firewalls: python/bypassing-next-generation-firewalls.md
- Bypassing IPS with XOR encryption: python/bypassing-ips-with-handmade-xor-encryption.md
- Malware and crytography:
- Building a TCP reverse shell with AES encryption: python/tcp-reverse-shell-with-aes-encryption.md
- Building a TCP reverse shell with RSA encryption: python/tcp-reverse-shell-with-rsa-encryption.md
- Building a TCP reverse shell with hybrid encryption: python/tcp-reverse-shell-with-hybrid-encryption-rsa-aes.md
- Password Hickjacking:
- Simple keylogger in python: python/python-keylogger.md
- Hijacking Keepass Password Manager: python/hijacking-keepass.md
- Dumping saved passwords from Google Chrome: python/dumping-chrome-saved-passwords.md
- Man in the browser attack: python/man-in-the-browser-attack.md
- DNS Poisoning: python/dns-poisoning.md
- Privilege escalation:
- Weak service file permission: python/privilege-escalation.md
- Pentesting Linux:
- General notes: linux.md
- Privilege Escalation:
- Index: index-linux-privilege-escalation.md
- Configuration files: configuration-files.md
- Cron jobs: cron-jobs.md
- Dirty cow: dirty-cow.md
- Kernel vulnerabilities: kernel-vulnerability-exploitation.md
- Lxd privilege escalation: lxd.md
- Process capabilities getcap: process-capabilities-getcap.md
- SSH keys: ssh-keys.md
- Suid binaries: suid-binaries.md
- Tools:
- Enumerate with Linux Privilege Checker: linux-privilege-checker.md
- Linux Exploit Suggester: linux-exploit-suggester.md
- Pentesting Infrastructure:
- Honeypots: honeypots.md
- Active directory:
- Index: active-directory.md
- From Linux:
- Reconnaissance: active-directory-from-linux-enumeration.md
- Attacks: active-directory-from-linux-attacks.md
- Lateral Movement: active-directory-from-linux-lateral-movement.md
- Privilege Escalation: active-directory-from-linux-privilege-escalation.md
- From Windows:
- Reconnaissance: active-directory-from-windows-enumeration.md
- Connecting: active-directory-connections.md
- Attacks: active-directory-from-windows-attacks.md
- Lateral movement: active-directory-from-windows-lateral-movement.md
- Privilege escalation: active-directory-from-windows-privilege-escalation.md
- Hardening and auditing Active Directory: hardening-auditing-active-directory.md
- Lateral movements: lateral-movements.md
- Pivoting: pivoting-tunneling-portforwarding.md
- Pentesting Windows:
- Footprinting windows: windows-footprinting.md
- Credentials storage: windows-credentials-storage.md
- Attacks:
- ARP Poisoning: arp-poisoning.md
- Attacking LSASS: attacking-lsass.md
- Attacking SAM: attacking-sam.md
- Invoke the hash: invoke-the-hash.md
- Kerberoasting: kerberoasting.md
- NoPac SAM account spoofing: nopac-sam-account-spoofing.md
- Null session attack: windows-null-session-attack.md
- Pass the hash: pass-the-hash.md
- Pass the ticket: pass-the-ticket.md
- PrintNightmare: printnightmare.md
- Privilege Escalation:
- Index of Privilege escalation: index-windows-privilege-escalation.md
- Access Control List Abuse: access-control-list-abuse.md
- Attacking Domain Trusts: attacking-domain-trusts.md
- Attacking NTDS: attacking-ntds.md
- Access to history of access to files or commands: windows-privilege-escalation-history.md
- Windows binaries: windows-binaries.md
- Persistence:
- Create a Registry: create-a-registry.md
- Cryptography: cryptography.md
- Forensic: computer-forensic-fundamentals.md
- Reverse engineering: reverse-engineering.md
- Wireless security: wireless-security.md
- Downloads: files/index-of-files.md
theme:
name: material
custom_dir: docs/hackinglifetheme
features:
- navigation.instant
- navigation.top
- navigation.indexes
- navigation.path
- navigation.tab
- content.code.annotate
- content.code.copy
- content.code.select
- search.suggest
- search.highlight
- codehilite
- code-blocks
icon:
logo: material/alpha-h-box
admonition:
<type>: material/alert-box-outline
favicon: img/favicon.png
font:
text: Lato
code: Lato Mono
palette:
# Light mode
- media: '(prefers-color-scheme: light)'
scheme: default
primary: pink
accent: indigo
toggle:
icon: material/toggle-switch-off-outline
name: Switch to dark mode
# Dark mode
- media: '(prefers-color-scheme: dark)'
scheme: slate
primary: pink
accent: light blue
toggle:
icon: material/toggle-switch
name: Switch to light mode
plugins:
- search
- tags:
tags_file: tags.md
- git-revision-date-localized:
type: timeago
enable_creation_date: true
exclude:
- README.md
enabled: true
strict: true
extra:
social:
- icon: fontawesome/brands/linkedin
link: https://www.linkedin.com/in/amandaguglieri
- icon: fontawesome/brands/github
link: https://github.com/amandaguglieri
extra_css:
- css/extra.css
extra_javascript:
- https://unpkg.com/[email protected]/dist/tablesort.min.js
- js/tablesort.js
markdown_extensions:
- admonition
- pymdownx.details
- pymdownx.superfences
- pymdownx.tabbed:
alternate_style: true
- pymdownx.highlight:
use_pygments: true
anchor_linenums: true
line_spans: __span
pygments_lang_class: true
linenums: true # Enable line numbers for code block
- pymdownx.inlinehilite
- pymdownx.snippets
- pymdownx.tasklist:
custom_checkbox: true