Skip to content

HackTricks-wiki/hacktricks

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

HackTricks

Hacktricks logos & motion design by @ppiernacho.

{% hint style="success" %} Welcome to the wiki where you will find each hacking trick/technique/whatever I have learnt from CTFs, real life apps, reading researches, and news. {% endhint %}

To get started follow this page where you will find the typical flow that you should follow when pentesting one or more machines:

{% content-ref url="generic-methodologies-and-resources/pentesting-methodology.md" %} pentesting-methodology.md {% endcontent-ref %}

Corporate Sponsors

STM Cyber is a great cybersecurity company whose slogan is HACK THE UNHACKABLE. They perform their own research and develop their own hacking tools to offer several valuable cybersecurity services like pentesting, Red teams and training.

You can check their blog in https://blog.stmcyber.com

STM Cyber also support cybersecurity open source projects like HackTricks :)


RootedCON is the most relevant cybersecurity event in Spain and one of the most important in Europe. With the mission of promoting technical knowledge, this congress is a boiling meeting point for technology and cybersecurity professionals in every discipline.

{% embed url="https://www.rootedcon.com/" %}


Intigriti is the Europe's #1 ethical hacking and bug bounty platform.

Bug bounty tip: sign up for Intigriti, a premium bug bounty platform created by hackers, for hackers! Join us at https://go.intigriti.com/hacktricks today, and start earning bounties up to $100,000!

{% embed url="https://go.intigriti.com/hacktricks" %}



Use Trickest to easily build and automate workflows powered by the world's most advanced community tools.

Get Access Today:

{% embed url="https://trickest.com/?utm_campaign=hacktrics&utm_medium=banner&utm_source=hacktricks" %}


Join HackenProof Discord server to communicate with experienced hackers and bug bounty hunters!

  • Hacking Insights: Engage with content that delves into the thrill and challenges of hacking
  • Real-Time Hack News: Keep up-to-date with fast-paced hacking world through real-time news and insights
  • Latest Announcements: Stay informed with the newest bug bounties launching and crucial platform updates

Join us on Discord and start collaborating with top hackers today!


Pentest-Tools.com - The essential penetration testing toolkit

Instantly available setup for vulnerability assessment & penetration testing. Run a full pentest from anywhere with 20+ tools & features that go from recon to reporting. We don't replace pentesters - we develop custom tools, detection & exploitation modules to give them back some time to dig deeper, pop shells, and have fun.

{% embed url="https://pentest-tools.com/" %}


SerpApi offers fast and easy real-time APIs to access search engine results. They scrape search engines, handle proxies, solve captchas, and parse all rich structured data for you.

A subscription to one of SerpApi’s plans includes access to over 50 different APIs for scraping different search engines, including Google, Bing, Baidu, Yahoo, Yandex, and more.
Unlike other providers, SerpApi doesn’t just scrape organic results. SerpApi responses consistently include all ads, inline images and videos, knowledge graphs, and other elements and features present in the search results.

Current SerpApi customers include Apple, Shopify, and GrubHub.
For more information check out their blog, or try an example in their playground.
You can create a free account here.


{% embed url="https://discord.gg/tryhardsecurity" %}


WebSec is a professional cybersecurity company based in Amsterdam which helps protecting businesses all over the world against the latest cybersecurity threats by providing offensive-security services with a modern approach.

WebSec is an all-in-one security company which means they do it all; Pentesting, Security Audits, Awareness Trainings, Phishing Campagnes, Code Review, Exploit Development, Security Experts Outsourcing and much more.

Another cool thing about WebSec is that unlike the industry average WebSec is very confident in their skills, to such an extent that they guarantee the best quality results, it states on their website "If we can't hack it, You don't pay it!". For more info take a look at their website and blog!

In addition to the above WebSec is also a committed supporter of HackTricks.

{% embed url="https://www.youtube.com/watch?v=Zq2JycGDCPM" %}

WhiteIntel is a dark-web fueled search engine that offers free functionalities to check if a company or its customers have been compromised by stealer malwares.

Their primary goal of WhiteIntel is to combat account takeovers and ransomware attacks resulting from information-stealing malware.

You can check their website and try their engine for free at:

{% embed url="https://whiteintel.io" %}

License & Disclaimer

Check them in:

{% content-ref url="welcome/hacktricks-values-and-faq.md" %} hacktricks-values-and-faq.md {% endcontent-ref %}

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

About

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Sponsor this project

 

Packages

No packages published

Languages