From ac17b2fa7ae807751bcc2574589df068969b18ad Mon Sep 17 00:00:00 2001 From: SirBroccoli Date: Tue, 17 Dec 2024 16:57:01 +0100 Subject: [PATCH] Update sitemap2.xml --- sitemap2.xml | 26123 +------------------------------------------------ 1 file changed, 1 insertion(+), 26122 deletions(-) diff --git a/sitemap2.xml b/sitemap2.xml index 364f64a..c647ec7 100644 --- a/sitemap2.xml +++ b/sitemap2.xml @@ -1,26122 +1 @@ - - - - https://www.hacktricks.xyz/ - - - https://training.hacktricks.xyz/ - - - https://training.hacktricks.xyz/courses/arte - - - https://training.hacktricks.xyz/courses/arta - - - https://training.hacktricks.xyz/courses/grte - - - https://training.hacktricks.xyz/courses/grta - - - https://training.hacktricks.xyz/bundles - - - https://training.hacktricks.xyz/signin - - - https://training.hacktricks.xyz/signup - - - https://training.hacktricks.xyz/contact - - - https://training.hacktricks.xyz/faqs - - - https://training.hacktricks.xyz/terms - - - https://training.hacktricks.xyz/privacy - - - https://book.hacktricks.xyz/ - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/welcome/hacktricks-values-and-faq - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/welcome/about-the-author - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/external-recon-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/external-recon-methodology/wide-source-code-search - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/dhcpv6 - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/eigrp-attacks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/ids-evasion - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/lateral-vlan-segmentation-bypass - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/nmap-summary-esp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/pentesting-ipv6 - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/webrtc-dos - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/spoofing-llmnr-nbt-ns-mdns-dns-and-wpad-and-relay-attacks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-wifi - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/clone-a-website - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/detecting-phising - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/phishing-documents - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/file-integrity-monitoring - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/anti-forensic-techniques - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/docker-forensics - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/image-acquisition-and-mount - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/linux-forensics - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/malware-analysis - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/suricata-and-iptables-cheatsheet - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/usb-keystrokes - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wifi-pcap-analysis - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wireshark-tricks - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/.pyc - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/browser-artifacts - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/local-cloud-storage - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/video-and-audio-file-analysis - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/zips-tricks - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bypass-python-sandboxes - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bypass-python-sandboxes/load_name-load_const-opcode-oob-read - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/class-pollution-pythons-prototype-pollution - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/python-internal-read-gadgets - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/pyscript - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/venv - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/web-requests - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bruteforce-hash-few-chars - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/python/basic-python - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-methodologies-and-resources/threat-modeling - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/brute-force - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/exfiltration - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/reverse-shells - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/reverse-shells/msfvenom - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/reverse-shells/windows - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/reverse-shells/linux - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/reverse-shells/expose-local-to-the-internet - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/reverse-shells/full-ttys - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/search-exploits - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/generic-hacking/tunneling-and-port-forwarding - 0.84 - 2024-12-16 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/write-to-root - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/cisco-vmanage - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/abusing-docker-socket-for-privilege-escalation - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/apparmor - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/authz-and-authn-docker-access-authorization-plugin - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/cgroups - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-privileged - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/release_agent-exploit-relative-paths-to-pids - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/docker-release_agent-cgroups-escape - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/sensitive-mounts - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/cgroup-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/ipc-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/pid-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/mount-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/network-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/time-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/user-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/uts-namespace - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/seccomp - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/weaponizing-distroless - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/escaping-from-limited-bash - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/euid-ruid-suid - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/interesting-groups-linux-pe - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/interesting-groups-linux-pe/lxd-privilege-escalation - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/logstash - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/ld.so.conf-example - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/linux-active-directory - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/linux-capabilities - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/nfs-no_root_squash-misconfiguration-pe - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/payloads-to-execute - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/runc-privilege-escalation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/selinux - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/socket-command-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/splunk-lpe-and-persistence - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/ssh-forward-agent-exploitation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/privilege-escalation/wildcards-spare-tricks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/useful-linux-commands - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/bypass-bash-restrictions - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless/ddexec - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/linux-environment-variables - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/linux-post-exploitation - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/linux-post-exploitation/pam-pluggable-authentication-modules - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/linux-hardening/freeipa-pentesting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing/objects-in-memory - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing/introduction-to-x64 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing/arm64-basic-assembly - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-applefs - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-bypassing-firewalls - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-defensive-apps - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-gcd-grand-central-dispatch - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-iokit - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-kernel-extensions - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-kernel-vulnerabilities - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-system-extensions - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-protocols - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-file-extension-apps - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-bundles - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-installers-abuse - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-memory-dumping - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-sensitive-locations - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/universal-binaries-and-mach-o-format - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-basic-objective-c - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-privilege-escalation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-dirty-nib - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-chromium-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-electron-applications-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-function-hooking - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-mig-mach-interface-generator - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-authorization - 0.42 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-connecting-process-check - 0.42 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-connecting-process-check/macos-pid-reuse - 0.35 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-connecting-process-check/macos-xpc_connection_get_audit_token-attack - 0.35 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-thread-injection-via-task-port - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-java-apps-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-library-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-library-injection/macos-dyld-hijacking-and-dyld_insert_libraries - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-library-injection/macos-dyld-process - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-perl-applications-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-python-applications-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ruby-applications-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-.net-applications-injection - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-gatekeeper - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-launch-environment-constraints - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox/macos-default-sandbox-debug - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox/macos-sandbox-debug-and-bypass - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox/macos-sandbox-debug-and-bypass/macos-office-sandbox-bypasses - 0.42 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-authorizations-db-and-authd - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sip - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-apple-events - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-tcc-bypasses - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-tcc-bypasses/macos-apple-scripts - 0.42 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-tcc-payloads - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-dangerous-entitlements - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-amfi-applemobilefileintegrity - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-macf-mandatory-access-control-framework - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-code-signing - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-fs-tricks - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-fs-tricks/macos-xattr-acls-extra-stuff - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-users - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-red-teaming - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-mdm - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-mdm/enrolling-devices-in-other-organisations - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-mdm/macos-serial-number - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-keychain - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-useful-commands - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/macos-hardening/macos-auto-start-locations - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/checklist-windows-privilege-escalation - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/access-tokens - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/create-msi-with-wix - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/com-hijacking - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dll-hijacking - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dll-hijacking/writable-sys-path-%2Bdll-hijacking-privesc - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/integrity-levels - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/juicypotato - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/msi-wrapper - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/sedebug-%2B-seimpersonate-copy-token - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/seimpersonate-from-high-to-system - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/windows-c-payloads - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/acl-persistence-abuse - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/acl-persistence-abuse/shadow-credentials - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/account-persistence - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/domain-persistence - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/certificate-theft - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-information-in-printers - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-dns-records - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/asreproast - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/bloodhound - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/constrained-delegation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/custom-ssp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/dcshadow - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/dcsync - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/diamond-ticket - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/dsrm-credentials - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/external-forest-domain-oneway-inbound - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/external-forest-domain-one-way-outbound - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/golden-ticket - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberoast - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberos-authentication - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberos-double-hop-problem - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/laps - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/abusing-ad-mssql - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/pass-the-ticket - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/password-spraying - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/printnightmare - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/printers-spooler-service-abuse - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/privileged-groups-and-token-privileges - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/rdp-sessions-abuse - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/resource-based-constrained-delegation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/security-descriptors - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/sid-history-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/silver-ticket - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/skeleton-key - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/unconstrained-delegation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/authentication-credentials-uac-and-efs - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/authentication-credentials-uac-and-efs/uac-user-account-control - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/ntlm - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/ntlm/places-to-steal-ntlm-creds - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement/atexec - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement/dcom-exec - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement/psexec-and-winexec - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement/smbexec - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement/winrm - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/lateral-movement/wmiexec - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/stealing-credentials - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/stealing-credentials/credentials-protections - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/stealing-credentials/credentials-mimikatz - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/stealing-credentials/wts-impersonator - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/basic-cmd-for-pentesters - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/basic-powershell-for-pentesters - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/basic-powershell-for-pentesters/powerview - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/av-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/windows-hardening/cobalt-strike - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-checklist - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/android-applications-basics - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/android-task-hijacking - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/adb-commands - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/apk-decompilers - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/avd-android-virtual-device - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/bypass-biometric-authentication-android - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/content-protocol - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/drozer-tutorial - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/drozer-tutorial/exploiting-content-providers - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/exploiting-a-debuggeable-applciation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/frida-tutorial-1 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/frida-tutorial-2 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/owaspuncrackable-1 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/google-ctf-2018-shall-we-play-a-game - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/install-burp-certificate - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/intent-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/make-apk-accept-ca-certificate - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/manual-deobfuscation - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/react-native-application - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/reversing-native-libraries - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/smali-changes - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/spoofing-your-location-in-play-store - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/tapjacking - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/webview-attacks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting-checklist - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-app-extensions - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-basics - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/basic-ios-testing-operations - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/burp-configuration-for-ios - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-custom-uri-handlers-deeplinks-custom-schemes - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/extracting-entitlements-from-compiled-application - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/frida-configuration-in-ios - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-hooking-with-objection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-protocol-handlers - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-serialisation-and-encoding - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-testing-environment - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-uiactivity-sharing - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-universal-links - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-uipasteboard - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-webviews - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/cordova-apps - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/mobile-pentesting/xamarin-apps - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-sap - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-voip - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-voip/basic-voip-protocols - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-voip/basic-voip-protocols/sip-session-initiation-protocol - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-remote-gdbserver - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/7-tcp-udp-pentesting-echo - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-ftp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-ftp/ftp-bounce-attack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-ssh - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-telnet - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-smtp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-smtp/smtp-smuggling - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-smtp/smtp-commands - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/43-pentesting-whois - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/49-pentesting-tacacs%2B - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-dns - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/69-udp-tftp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-finger - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/403-and-401-bypasses - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/aem-adobe-experience-cloud - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/angular - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/apache - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/artifactory-hacking-guide - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/bolt-cms - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/buckets - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/buckets/firebase-database - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/cgi - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/dotnetnuke-dnn - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/drupal - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/drupal/drupal-rce - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps/electron-contextisolation-rce-via-preload-code - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps/electron-contextisolation-rce-via-electron-internal-code - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps/electron-contextisolation-rce-via-ipc - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/flask - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/nodejs-express - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/git - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/golang - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/gwt-google-web-toolkit - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/grafana - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/graphql - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/h2-java-sql-database - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/imagemagick-security - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/jboss - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/jira - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/joomla - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/jsp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/laravel - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/moodle - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/nginx - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/nextjs - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-fpm-fastcgi - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-dl-function - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-7.0-7.4-nix-only - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-imagick-less-than-3.3.0-php-greater-than-5.4-exploit - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-php-5.x-shellshock-exploit - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-php-5.2.4-ioncube-extension-exploit - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-less-than-5.2.9-on-windows - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-5.2.4-and-5.2.5-php-curl - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-safe_mode-bypass-via-proc_open-and-custom-environment-exploit - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-perl-extension-safe_mode-bypass-exploit - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-5.2.3-win32std-ext-protections-bypass - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-5.2-fopen-exploit - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-via-mem - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-mod_cgi - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-4-greater-than-4.2.0-php-5-pcntl_exec - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-rce-abusing-object-creation-new-usd_get-a-usd_get-b - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-ssrf - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/prestashop - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/python - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/rocket-chat - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/special-http-headers - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/code-review-tools - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/spring-actuators - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/symphony - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/tomcat - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/uncovering-cloudflare - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/vmware-esx-vcenter... - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/web-api-pentesting - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/put-method-webdav - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/werkzeug - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/wordpress - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-kerberos-88 - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-kerberos-88/harvesting-tickets-from-windows - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-kerberos-88/harvesting-tickets-from-linux - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-rpcbind - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/113-pentesting-ident - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-ntp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/135-pentesting-msrpc - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/137-138-139-pentesting-netbios - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-smb - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-smb/rpcclient-enumeration - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-imap - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-snmp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-snmp/cisco-snmp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-snmp/snmp-rce - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-irc - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-264-check-point-firewall-1 - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-ldap - 0.84 - 2024-12-17 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/ipsec-ike-vpn-pentesting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-modbus - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/512-pentesting-rexec - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-rlogin - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-rsh - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/515-pentesting-line-printer-daemon-lpd - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/584-pentesting-afp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/554-8554-pentesting-rtsp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/623-udp-ipmi - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-631-internet-printing-protocol-ipp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/700-pentesting-epp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/873-pentesting-rsync - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1026-pentesting-rusersd - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1080-pentesting-socks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1099-pentesting-java-rmi - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1414-pentesting-ibmmq - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server/types-of-mssql-users - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1521-1522-1529-pentesting-oracle-listener - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1723-pentesting-pptp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/1883-pentesting-mqtt-mosquitto - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/nfs-service-pentesting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-compaq-hp-insight-manager - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/2375-pentesting-docker - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/3128-pentesting-squid - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/3260-pentesting-iscsi - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/3299-pentesting-saprouter - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-mysql - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-rdp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/3632-pentesting-distcc - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/3690-pentesting-subversion-svn-server - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/3702-udp-pentesting-ws-discovery - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/4786-cisco-smart-install - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/4840-pentesting-opc-ua - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5000-pentesting-docker-registry - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5353-udp-multicast-dns-mdns - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-postgresql - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5439-pentesting-redshift - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5555-android-debug-bridge - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5601-pentesting-kibana - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5671-5672-pentesting-amqp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/pentesting-vnc - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5984-pentesting-couchdb - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5985-5986-pentesting-winrm - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/5985-5986-pentesting-omi - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/6000-pentesting-x11 - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/6379-pentesting-redis - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/8086-pentesting-influxdb - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/8089-splunkd - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/8333-18333-38333-18444-pentesting-bitcoin - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/9000-pentesting-fastcgi - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/9001-pentesting-hsqldb - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/cassandra - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/9100-pjl - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/9200-pentesting-elasticsearch - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/10000-network-data-management-protocol-ndmp - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/11211-memcache - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/11211-memcache/memcache-commands - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/15672-pentesting-rabbitmq-management - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/24007-24008-24009-49152-pentesting-glusterfs - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/27017-27018-mongodb - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/44134-pentesting-tiller-helm - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/44818-ethernetip - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/47808-udp-bacnet - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/network-services-pentesting/50030-50060-50070-50075-50090-pentesting-hadoop - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/web-vulnerabilities-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/pocs-and-polygloths-cheatsheet - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/2fa-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/account-takeover - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology/browext-clickjacking - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology/browext-permissions-and-host_permissions - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology/browext-xss-example - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/bypass-payment-process - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/captcha-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/cache-deception - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/cache-deception/cache-poisoning-via-url-discrepancies - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/cache-deception/cache-poisoning-to-dos - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/clickjacking - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/client-side-template-injection-csti - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/client-side-path-traversal - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/command-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/content-security-policy-csp-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/content-security-policy-csp-bypass/csp-bypass-self-%2B-unsafe-inline-with-iframes - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies/cookie-tossing - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies/cookie-jar-overflow - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies/cookie-bomb - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/cors-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/crlf-0d-0a - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/csrf-cross-site-request-forgery - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/dangling-markup-html-scriptless-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/dangling-markup-html-scriptless-injection/ss-leaks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/dependency-confusion - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution/client-side-prototype-pollution - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution/express-prototype-pollution-gadgets - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution/prototype-pollution-to-rce - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/java-jsf-viewstate-.faces-deserialization - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/java-dns-deserialization-and-gadgetprobe - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/basic-java-deserialization-objectinputstream-readobject - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/php-deserialization-%2B-autoload-classes - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/java-transformers-to-rutime-exec-payload - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/basic-.net-deserialization-objectdataprovider-gadgets-expandedwrapper-and-json.net - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/exploiting-__viewstate-knowing-the-secret - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/exploiting-__viewstate-parameter - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/python-yaml-deserialization - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/jndi-java-naming-and-directory-interface-and-log4shell - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/deserialization/ruby-class-pollution - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/domain-subdomain-takeover - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/email-injections - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/phar-deserialization - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-php-filters - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-nginx-temp-files - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/via-php_session_upload_progress - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-segmentation-fault - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-phpinfo - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-temp-file-uploads - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-eternal-waiting - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-compress.zlib-%2B-php_stream_prefer_studio-%2B-path-disclosure - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-upload - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/file-upload/pdf-upload-xxe-and-cors-bypass - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/formula-csv-doc-latex-ghostscript-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/grpc-web-pentest - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/http-connection-contamination - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/http-connection-request-smuggling - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/http-request-smuggling - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/http-request-smuggling/browser-http-request-smuggling - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/http-response-smuggling-desync - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/h2c-smuggling - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/abusing-hop-by-hop-headers - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/idor - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/hacking-jwt-json-web-tokens - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ldap-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/login-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/login-bypass/sql-login-bypass - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/nosql-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/oauth-to-account-takeover - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/open-redirect - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/orm-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/parameter-pollution - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/phone-number-injections - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/blocking-main-page-to-steal-postmessage - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-1 - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-2 - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/steal-postmessage-modifying-iframe-location - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/proxy-waf-protections-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/race-condition - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/rate-limit-bypass - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/registration-vulnerabilities - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/regular-expression-denial-of-service-redos - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/reset-password - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/reverse-tab-nabbing - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/saml-attacks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/saml-attacks/saml-basics - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/server-side-inclusion-edge-side-inclusion-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/ms-access-sql-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/mssql-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/mysql-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/mysql-injection/mysql-ssrf - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/oracle-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/cypher-injection-neo4j - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/dblink-lo_import-data-exfiltration - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-languages - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/sqlmap - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery/url-format-bypass - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery/cloud-ssrf - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection/el-expression-language - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection/jinja2-ssti - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/timing-attacks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/unicode-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/unicode-injection/unicode-normalization - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/uuid-insecurities - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/websocket-attacks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/web-tool-wfuzz - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xpath-injection - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xslt-server-side-injection-extensible-stylesheet-language-transformations - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xxe-xee-xml-external-entity - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/abusing-service-workers - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/chrome-cache-to-xss - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/debugging-client-side-js - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-clobbering - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-invader - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-xss - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/integer-overflow - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/js-hoisting - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/other-js-tricks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/pdf-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/server-side-xss-dynamic-pdf - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/shadow-dom - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/some-same-origin-method-execution - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/sniff-leak - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/steal-info-js - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/xss-in-markdown - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xssi-cross-site-script-inclusion - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/connection-pool-example - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/connection-pool-by-destination-example - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/cookie-bomb-%2B-onerror-xs-leak - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/url-max-length-client-side - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/performance.now-example - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/performance.now-%2B-force-heavy-task - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/event-loop-blocking-%2B-lazy-images - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/javascript-execution-xs-leak - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/css-injection - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/xs-search/css-injection/css-injection-code - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/pentesting-web/iframe-traps - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/hardware-physical-access/physical-attacks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/hardware-physical-access/escaping-from-gui-applications - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/hardware-physical-access/firmware-analysis - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/hardware-physical-access/firmware-analysis/bootloader-testing - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/hardware-physical-access/firmware-analysis/firmware-integrity - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology/elf-tricks - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology/tools - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology/tools/pwntools - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/pointer-redirecting - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/ret2win - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/ret2win/ret2win-arm64 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/stack-shellcode - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/stack-shellcode/stack-shellcode-arm64 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/stack-overflow/uninitialized-variables - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/brop-blind-return-oriented-programming - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2csu - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2dlresolve - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2esp-ret2reg - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template - 0.5 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/one-gadget - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/ret2lib-%2B-printf-leak-arm64 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/ret2syscall-arm64 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2vdso - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/srop-arm64 - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/array-indexing - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/integer-overflow - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/format-strings - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/format-strings/format-strings-arbitrary-read-example - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/format-strings/format-strings-template - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/bins-and-memory-allocations - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/free - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/malloc-and-sysmalloc - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/unlink - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/heap-functions-security-checks - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/use-after-free - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/use-after-free/first-fit - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/double-free - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/overwriting-a-freed-chunk - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-overflow - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/unlink-attack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/fast-bin-attack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/unsorted-bin-attack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/large-bin-attack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/tcache-bin-attack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/off-by-one-overflow - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-spirit - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-lore - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-einherjar - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-force - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-orange - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-rabbit - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-roman - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/aslr - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2plt - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2ret - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/cet-and-shadow-stack - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/libc-protections - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/memory-tagging-extension-mte - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/no-exec-nx - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/pie - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/relro - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/www2exec-atexit - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/www2exec-.dtors-and-.fini_array - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/aw2exec-got-plt - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/aw2exec-__malloc_hook - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/common-exploiting-problems - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/windows-exploiting-basic-guide-oscp-lvl - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/binary-exploitation/ios-exploiting - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/angr - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/angr/angr-examples - 0.59 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z3 - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/cheat-engine - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/blobrunner - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/common-api-used-in-malware - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/reversing/word-macros - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/cryptographic-algorithms - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/cryptographic-algorithms/unpacking-binaries - 0.7 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/certificates - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/cipher-block-chaining-cbc-mac-priv - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/crypto-ctfs-tricks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/electronic-code-book-ecb - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/hash-length-extension-attack - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/padding-oracle-priv - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/rc4-encrypt-and-decrypt - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/stego-tricks - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/esoteric-languages - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://book.hacktricks.xyz/crypto-and-stego/blockchain-and-crypto-currencies - 0.84 - 2024-12-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/ - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/pentesting-ci-cd-methodology - 0.84 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security - 0.84 - 2024-07-29 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions - 0.7 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-artifact-poisoning - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-cache-poisoning - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-context-script-injections - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/accessible-deleted-data-in-github - 0.7 - 2024-07-29 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/basic-github-information - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/gitea-security - 0.84 - 2024-07-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/gitea-security/basic-gitea-information - 0.7 - 2024-07-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security/concourse-architecture - 0.7 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security/concourse-lab-creation - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks - 0.7 - 2024-07-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/circleci-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/travisci-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/travisci-security/basic-travisci-information - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security - 0.84 - 2024-09-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/basic-jenkins-information - 0.7 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project - 0.7 - 2024-07-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline - 0.7 - 2024-07-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me - 0.7 - 2024-09-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-dumping-secrets-from-groovy - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/apache-airflow-security - 0.84 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/apache-airflow-security/airflow-configuration - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/apache-airflow-security/airflow-rbac - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/terraform-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/atlantis-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/cloudflare-security - 0.84 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/cloudflare-security/cloudflare-domains - 0.7 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/okta-security - 0.84 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/okta-security/okta-hardening - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/supabase-security - 0.84 - 2024-07-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/ansible-tower-awx-automation-controller-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-ci-cd/todo - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-basics - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/pentesting-kubernetes-services - 0.7 - 2024-11-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod - 0.7 - 2024-11-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-enumeration - 0.7 - 2024-07-23 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator - 0.7 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-network-attacks - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-hardening - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper - 0.7 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-kyverno - 0.7 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration - 0.7 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security - 0.84 - 2024-10-02 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-basic-information - 0.7 - 2024-09-15 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse - 0.59 - 2024-08-22 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest - 0.7 - 2024-06-16 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation - 0.7 - 2024-02-10 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation - 0.59 - 2024-09-08 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation - 0.59 - 2024-09-13 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc - 0.59 - 2024-09-09 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc - 0.59 - 2024-09-09 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc - 0.59 - 2024-09-09 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc - 0.59 - 2024-09-15 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc - 0.59 - 2024-08-31 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc - 0.59 - 2024-09-08 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc - 0.59 - 2024-10-22 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc - 0.59 - 2024-09-09 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc - 0.59 - 2024-09-15 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence - 0.7 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance - 0.59 - 2024-10-08 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services - 0.7 - 2024-02-10 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum - 0.59 - 2024-08-06 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum - 0.59 - 2024-08-24 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-security-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-to-workspace-pivoting - 0.7 - 2024-10-08 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum - 0.59 - 2024-09-15 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation - 0.5 - 2024-09-06 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security - 0.84 - 2024-10-08 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-post-exploitation - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-persistence - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid - 0.7 - 2024-10-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync - 0.59 - 2024-10-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync - 0.59 - 2024-10-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows - 0.59 - 2024-10-13 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync - 0.59 - 2024-10-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-google-platforms-phishing - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-basic-information - 0.7 - 2024-08-21 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-permissions-for-a-pentest - 0.7 - 2024-12-16 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence - 0.7 - 2024-02-10 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence - 0.59 - 2024-08-08 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence - 0.59 - 2024-08-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation - 0.7 - 2024-02-10 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage - 0.5 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-malicious-vpc-mirror - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation - 0.59 - 2024-08-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation - 0.59 - 2024-12-02 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc - 0.59 - 2024-12-07 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/codestar-createproject-codestar-associateteammember - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/iam-passrole-codestar-createproject - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc - 0.59 - 2024-10-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc - 0.59 - 2024-08-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc - 0.59 - 2024-11-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc - 0.59 - 2024-10-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc - 0.59 - 2024-09-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc - 0.59 - 2024-08-21 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc - 0.59 - 2022-12-09 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services - 0.59 - 2024-02-16 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum - 0.59 - 2024-10-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-codebuild-enum - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cognito-enum - 0.59 - 2024-10-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools - 0.5 - 2024-09-30 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-documentdb-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ecr-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ecs-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-eks-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-elasticache - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-emr-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-efs-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum - 0.59 - 2024-11-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-iam-enum - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-kms-enum - 0.59 - 2024-10-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-lambda-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-lightsail-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-mq-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-msk-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-organizations-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-redshift-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-route53-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum - 0.59 - 2024-11-17 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ses-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-sns-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum - 0.59 - 2024-08-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-sts-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-other-services-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access - 0.7 - 2024-10-14 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum - 0.59 - 2024-09-30 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security - 0.84 - 2024-11-27 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-basic-information - 0.7 - 2024-11-27 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications - 0.59 - 2024-11-26 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-enumeration-tools - 0.7 - 2024-11-19 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing - 0.59 - 2024-12-01 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unath - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-device-code-authentication-phishing - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-azuread - 0.59 - 2024-12-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-acr - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-application-proxy - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-arm-templates - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-automation-account - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-automation-account/az-state-configuration-rce - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-azure-app-service - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/intune - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-file-shares - 0.59 - 2024-11-25 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/keyvault - 0.59 - 2024-11-22 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-logic-apps - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups - 0.59 - 2024-11-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-queue-enum - 0.59 - 2024-12-03 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-servicebus-enum - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-sql - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-storage - 0.59 - 2024-12-07 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-table-storage - 0.59 - 2024-11-25 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/vms - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/vms/az-azure-network - 0.5 - 2024-12-02 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-permissions-for-a-pentest - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem - 0.7 - 2024-07-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-default-applications - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync - 0.5 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso - 0.5 - 2024-09-02 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-arc-vulnerable-gpo-deploy-script - 0.5 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-phishing-primary-refresh-token-microsoft-entra - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token - 0.59 - 2024-11-04 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation - 0.7 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation - 0.59 - 2024-11-25 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation - 0.59 - 2024-11-25 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation - 0.59 - 2024-11-22 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation - 0.59 - 2024-11-27 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation - 0.59 - 2024-11-25 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation - 0.7 - 2024-11-21 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc - 0.59 - 2024-11-30 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc - 0.59 - 2024-12-01 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass - 0.5 - 2024-11-26 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups - 0.5 - 2024-11-25 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc - 0.59 - 2024-11-22 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc - 0.59 - 2024-11-27 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc - 0.59 - 2024-12-07 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence/az-queue-persistance - 0.59 - 2024-11-27 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence/az-vms-persistence - 0.59 - 2024-12-05 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence/az-storage-persistence - 0.59 - 2024-12-07 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-device-registration - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-basic-information - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-permissions-for-a-pentest - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-apps - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-databases - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-functions - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-images - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-networking - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-projects - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes - 0.59 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting - 0.84 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information - 0.7 - 2024-07-18 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting - 0.84 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-basic-information - 0.7 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-scc - 0.7 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-jenkins - 0.7 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides - 0.59 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation - 0.7 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account - 0.59 - 2024-06-20 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton - 0.59 - 2024-12-12 - - - - - - - - - - - - - - - - - - - https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass - 0.59 - 2024-06-20 - - - - - - - - - - - - - - - - - - +https://www.hacktricks.xyz/https://training.hacktricks.xyz/https://training.hacktricks.xyz/courses/artehttps://training.hacktricks.xyz/courses/artahttps://training.hacktricks.xyz/courses/grtehttps://training.hacktricks.xyz/courses/grtahttps://training.hacktricks.xyz/bundleshttps://training.hacktricks.xyz/signinhttps://training.hacktricks.xyz/signuphttps://training.hacktricks.xyz/contacthttps://training.hacktricks.xyz/faqshttps://training.hacktricks.xyz/termshttps://training.hacktricks.xyz/privacyhttps://book.hacktricks.xyz/0.842024-12-14https://book.hacktricks.xyz/welcome/hacktricks-values-and-faq0.842024-12-14https://book.hacktricks.xyz/welcome/about-the-author0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-methodology0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/external-recon-methodology0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/external-recon-methodology/wide-source-code-search0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/dhcpv60.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/eigrp-attacks0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/ids-evasion0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/lateral-vlan-segmentation-bypass0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/nmap-summary-esp0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/pentesting-ipv60.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/webrtc-dos0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/spoofing-llmnr-nbt-ns-mdns-dns-and-wpad-and-relay-attacks0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-wifi0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/clone-a-website0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/detecting-phising0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/phishing-documents0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/file-integrity-monitoring0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/anti-forensic-techniques0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/docker-forensics0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/image-acquisition-and-mount0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/linux-forensics0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/malware-analysis0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/suricata-and-iptables-cheatsheet0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/usb-keystrokes0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wifi-pcap-analysis0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wireshark-tricks0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/.pyc0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/browser-artifacts0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/local-cloud-storage0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/video-and-audio-file-analysis0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/zips-tricks0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python0.842024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bypass-python-sandboxes0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bypass-python-sandboxes/load_name-load_const-opcode-oob-read0.592024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/class-pollution-pythons-prototype-pollution0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/python-internal-read-gadgets0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/pyscript0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/venv0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/web-requests0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bruteforce-hash-few-chars0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/python/basic-python0.72024-12-14https://book.hacktricks.xyz/generic-methodologies-and-resources/threat-modeling0.842024-12-14https://book.hacktricks.xyz/generic-hacking/brute-force0.842024-12-14https://book.hacktricks.xyz/generic-hacking/exfiltration0.842024-12-14https://book.hacktricks.xyz/generic-hacking/reverse-shells0.842024-12-14https://book.hacktricks.xyz/generic-hacking/reverse-shells/msfvenom0.72024-12-14https://book.hacktricks.xyz/generic-hacking/reverse-shells/windows0.72024-12-14https://book.hacktricks.xyz/generic-hacking/reverse-shells/linux0.72024-12-14https://book.hacktricks.xyz/generic-hacking/reverse-shells/expose-local-to-the-internet0.72024-12-14https://book.hacktricks.xyz/generic-hacking/reverse-shells/full-ttys0.72024-12-14https://book.hacktricks.xyz/generic-hacking/search-exploits0.842024-12-14https://book.hacktricks.xyz/generic-hacking/tunneling-and-port-forwarding0.842024-12-16https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist0.842024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation0.842024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/write-to-root0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/cisco-vmanage0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/abusing-docker-socket-for-privilege-escalation0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/apparmor0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/authz-and-authn-docker-access-authorization-plugin0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/cgroups0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-privileged0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/release_agent-exploit-relative-paths-to-pids0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/docker-release_agent-cgroups-escape0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/docker-breakout-privilege-escalation/sensitive-mounts0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/cgroup-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/ipc-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/pid-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/mount-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/network-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/time-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/user-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/namespaces/uts-namespace0.52024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/seccomp0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-security/weaponizing-distroless0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/escaping-from-limited-bash0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/euid-ruid-suid0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/interesting-groups-linux-pe0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/interesting-groups-linux-pe/lxd-privilege-escalation0.592024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/logstash0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/ld.so.conf-example0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/linux-active-directory0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/linux-capabilities0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/nfs-no_root_squash-misconfiguration-pe0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/payloads-to-execute0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/runc-privilege-escalation0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/selinux0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/socket-command-injection0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/splunk-lpe-and-persistence0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/ssh-forward-agent-exploitation0.72024-12-14https://book.hacktricks.xyz/linux-hardening/privilege-escalation/wildcards-spare-tricks0.72024-12-14https://book.hacktricks.xyz/linux-hardening/useful-linux-commands0.842024-12-14https://book.hacktricks.xyz/linux-hardening/bypass-bash-restrictions0.842024-12-14https://book.hacktricks.xyz/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless0.72024-12-14https://book.hacktricks.xyz/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless/ddexec0.592024-12-14https://book.hacktricks.xyz/linux-hardening/linux-environment-variables0.842024-12-14https://book.hacktricks.xyz/linux-hardening/linux-post-exploitation0.842024-12-14https://book.hacktricks.xyz/linux-hardening/linux-post-exploitation/pam-pluggable-authentication-modules0.72024-12-14https://book.hacktricks.xyz/linux-hardening/freeipa-pentesting0.842024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation0.842024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing/objects-in-memory0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing/introduction-to-x640.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-apps-inspecting-debugging-and-fuzzing/arm64-basic-assembly0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-applefs0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-bypassing-firewalls0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-defensive-apps0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-gcd-grand-central-dispatch0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-iokit0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-kernel-extensions0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-kernel-vulnerabilities0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/mac-os-architecture/macos-system-extensions0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-protocols0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-file-extension-apps0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-bundles0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-installers-abuse0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-memory-dumping0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/macos-sensitive-locations0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-files-folders-and-binaries/universal-binaries-and-mach-o-format0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-basic-objective-c0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-privilege-escalation0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-dirty-nib0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-chromium-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-electron-applications-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-function-hooking0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-mig-mach-interface-generator0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-authorization0.422024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-connecting-process-check0.422024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-connecting-process-check/macos-pid-reuse0.352024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-xpc/macos-xpc-connecting-process-check/macos-xpc_connection_get_audit_token-attack0.352024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ipc-inter-process-communication/macos-thread-injection-via-task-port0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-java-apps-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-library-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-library-injection/macos-dyld-hijacking-and-dyld_insert_libraries0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-library-injection/macos-dyld-process0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-perl-applications-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-python-applications-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-ruby-applications-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-proces-abuse/macos-.net-applications-injection0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-gatekeeper0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-launch-environment-constraints0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox/macos-default-sandbox-debug0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox/macos-sandbox-debug-and-bypass0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sandbox/macos-sandbox-debug-and-bypass/macos-office-sandbox-bypasses0.422024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-authorizations-db-and-authd0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-sip0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-apple-events0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-tcc-bypasses0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-tcc-bypasses/macos-apple-scripts0.422024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-tcc/macos-tcc-payloads0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-dangerous-entitlements0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-amfi-applemobilefileintegrity0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-macf-mandatory-access-control-framework0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-code-signing0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-fs-tricks0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-security-protections/macos-fs-tricks/macos-xattr-acls-extra-stuff0.52024-12-14https://book.hacktricks.xyz/macos-hardening/macos-security-and-privilege-escalation/macos-users0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-red-teaming0.842024-12-14https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-mdm0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-mdm/enrolling-devices-in-other-organisations0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-mdm/macos-serial-number0.592024-12-14https://book.hacktricks.xyz/macos-hardening/macos-red-teaming/macos-keychain0.72024-12-14https://book.hacktricks.xyz/macos-hardening/macos-useful-commands0.842024-12-14https://book.hacktricks.xyz/macos-hardening/macos-auto-start-locations0.842024-12-14https://book.hacktricks.xyz/windows-hardening/checklist-windows-privilege-escalation0.842024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation0.842024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/access-tokens0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/create-msi-with-wix0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/com-hijacking0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dll-hijacking0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dll-hijacking/writable-sys-path-%2Bdll-hijacking-privesc0.592024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/integrity-levels0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/juicypotato0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/msi-wrapper0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/sedebug-%2B-seimpersonate-copy-token0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/seimpersonate-from-high-to-system0.72024-12-14https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/windows-c-payloads0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology0.842024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/acl-persistence-abuse0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/acl-persistence-abuse/shadow-credentials0.592024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/account-persistence0.592024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation0.592024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/domain-persistence0.592024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/certificate-theft0.592024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-information-in-printers0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-dns-records0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/asreproast0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/bloodhound0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/constrained-delegation0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/custom-ssp0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/dcshadow0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/dcsync0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/diamond-ticket0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/dsrm-credentials0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/external-forest-domain-oneway-inbound0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/external-forest-domain-one-way-outbound0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/golden-ticket0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberoast0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberos-authentication0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberos-double-hop-problem0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/laps0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/abusing-ad-mssql0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/pass-the-ticket0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/password-spraying0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/printnightmare0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/printers-spooler-service-abuse0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/privileged-groups-and-token-privileges0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/rdp-sessions-abuse0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/resource-based-constrained-delegation0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/security-descriptors0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/sid-history-injection0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/silver-ticket0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/skeleton-key0.72024-12-14https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/unconstrained-delegation0.72024-12-14https://book.hacktricks.xyz/windows-hardening/authentication-credentials-uac-and-efs0.842024-12-14https://book.hacktricks.xyz/windows-hardening/authentication-credentials-uac-and-efs/uac-user-account-control0.72024-12-14https://book.hacktricks.xyz/windows-hardening/ntlm0.842024-12-14https://book.hacktricks.xyz/windows-hardening/ntlm/places-to-steal-ntlm-creds0.72024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement0.842024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement/atexec0.72024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement/dcom-exec0.72024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement/psexec-and-winexec0.72024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement/smbexec0.72024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement/winrm0.72024-12-14https://book.hacktricks.xyz/windows-hardening/lateral-movement/wmiexec0.72024-12-14https://book.hacktricks.xyz/windows-hardening/stealing-credentials0.842024-12-14https://book.hacktricks.xyz/windows-hardening/stealing-credentials/credentials-protections0.72024-12-14https://book.hacktricks.xyz/windows-hardening/stealing-credentials/credentials-mimikatz0.72024-12-14https://book.hacktricks.xyz/windows-hardening/stealing-credentials/wts-impersonator0.72024-12-14https://book.hacktricks.xyz/windows-hardening/basic-cmd-for-pentesters0.842024-12-14https://book.hacktricks.xyz/windows-hardening/basic-powershell-for-pentesters0.842024-12-14https://book.hacktricks.xyz/windows-hardening/basic-powershell-for-pentesters/powerview0.72024-12-14https://book.hacktricks.xyz/windows-hardening/av-bypass0.842024-12-14https://book.hacktricks.xyz/windows-hardening/cobalt-strike0.842024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-checklist0.842024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting0.842024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/android-applications-basics0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/android-task-hijacking0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/adb-commands0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/apk-decompilers0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/avd-android-virtual-device0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/bypass-biometric-authentication-android0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/content-protocol0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/drozer-tutorial0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/drozer-tutorial/exploiting-content-providers0.592024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/exploiting-a-debuggeable-applciation0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/frida-tutorial-10.592024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/frida-tutorial-20.592024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/owaspuncrackable-10.592024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial0.592024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/google-ctf-2018-shall-we-play-a-game0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/install-burp-certificate0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/intent-injection0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/make-apk-accept-ca-certificate0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/manual-deobfuscation0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/react-native-application0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/reversing-native-libraries0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/smali-changes0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/spoofing-your-location-in-play-store0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/tapjacking0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/android-app-pentesting/webview-attacks0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting-checklist0.842024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting0.842024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-app-extensions0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-basics0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/basic-ios-testing-operations0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/burp-configuration-for-ios0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-custom-uri-handlers-deeplinks-custom-schemes0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/extracting-entitlements-from-compiled-application0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/frida-configuration-in-ios0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-hooking-with-objection0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-protocol-handlers0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-serialisation-and-encoding0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-testing-environment0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-uiactivity-sharing0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-universal-links0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-uipasteboard0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting/ios-webviews0.72024-12-14https://book.hacktricks.xyz/mobile-pentesting/cordova-apps0.842024-12-14https://book.hacktricks.xyz/mobile-pentesting/xamarin-apps0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-jdwp-java-debug-wire-protocol0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-sap0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-voip0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-voip/basic-voip-protocols0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-voip/basic-voip-protocols/sip-session-initiation-protocol0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-remote-gdbserver0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/7-tcp-udp-pentesting-echo0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-ftp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-ftp/ftp-bounce-attack0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-ftp/ftp-bounce-download-2oftp-file0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-ssh0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-telnet0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-smtp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-smtp/smtp-smuggling0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-smtp/smtp-commands0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/43-pentesting-whois0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/49-pentesting-tacacs%2B0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-dns0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/69-udp-tftp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-finger0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/403-and-401-bypasses0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/aem-adobe-experience-cloud0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/angular0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/apache0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/artifactory-hacking-guide0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/bolt-cms0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/buckets0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/buckets/firebase-database0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/cgi0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/dotnetnuke-dnn0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/drupal0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/drupal/drupal-rce0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps/electron-contextisolation-rce-via-preload-code0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps/electron-contextisolation-rce-via-electron-internal-code0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/electron-desktop-apps/electron-contextisolation-rce-via-ipc0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/flask0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/nodejs-express0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/git0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/golang0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/gwt-google-web-toolkit0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/grafana0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/graphql0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/h2-java-sql-database0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/imagemagick-security0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/jboss0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/jira0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/joomla0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/jsp0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/laravel0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/moodle0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/nginx0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/nextjs0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-fpm-fastcgi0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-dl-function0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-7.0-7.4-nix-only0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-imagick-less-than-3.3.0-php-greater-than-5.4-exploit0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-php-5.x-shellshock-exploit0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-php-5.2.4-ioncube-extension-exploit0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-less-than-5.2.9-on-windows0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-5.2.4-and-5.2.5-php-curl0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-safe_mode-bypass-via-proc_open-and-custom-environment-exploit0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-perl-extension-safe_mode-bypass-exploit0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-5.2.3-win32std-ext-protections-bypass0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-5.2-fopen-exploit0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-via-mem0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-mod_cgi0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-useful-functions-disable_functions-open_basedir-bypass/disable_functions-bypass-php-4-greater-than-4.2.0-php-5-pcntl_exec0.52024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-rce-abusing-object-creation-new-usd_get-a-usd_get-b0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/php-tricks-esp/php-ssrf0.592024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/prestashop0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/python0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/rocket-chat0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/special-http-headers0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/code-review-tools0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/spring-actuators0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/symphony0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/tomcat0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/uncovering-cloudflare0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/vmware-esx-vcenter...0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/web-api-pentesting0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/put-method-webdav0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/werkzeug0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/wordpress0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-kerberos-880.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-kerberos-88/harvesting-tickets-from-windows0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-kerberos-88/harvesting-tickets-from-linux0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-rpcbind0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/113-pentesting-ident0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-ntp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/135-pentesting-msrpc0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/137-138-139-pentesting-netbios0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-smb0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-smb/rpcclient-enumeration0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-imap0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-snmp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-snmp/cisco-snmp0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-snmp/snmp-rce0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-irc0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-264-check-point-firewall-10.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-ldap0.842024-12-17https://book.hacktricks.xyz/network-services-pentesting/ipsec-ike-vpn-pentesting0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-modbus0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/512-pentesting-rexec0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-rlogin0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-rsh0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/515-pentesting-line-printer-daemon-lpd0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/584-pentesting-afp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/554-8554-pentesting-rtsp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/623-udp-ipmi0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-631-internet-printing-protocol-ipp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/700-pentesting-epp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/873-pentesting-rsync0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/1026-pentesting-rusersd0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/1080-pentesting-socks0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/1099-pentesting-java-rmi0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/1414-pentesting-ibmmq0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server/types-of-mssql-users0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/1521-1522-1529-pentesting-oracle-listener0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/1723-pentesting-pptp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/1883-pentesting-mqtt-mosquitto0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/nfs-service-pentesting0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-compaq-hp-insight-manager0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/2375-pentesting-docker0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/3128-pentesting-squid0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/3260-pentesting-iscsi0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/3299-pentesting-saprouter0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-mysql0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-rdp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/3632-pentesting-distcc0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/3690-pentesting-subversion-svn-server0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/3702-udp-pentesting-ws-discovery0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/4786-cisco-smart-install0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/4840-pentesting-opc-ua0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5000-pentesting-docker-registry0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5353-udp-multicast-dns-mdns0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-postgresql0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5439-pentesting-redshift0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5555-android-debug-bridge0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5601-pentesting-kibana0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5671-5672-pentesting-amqp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/pentesting-vnc0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5984-pentesting-couchdb0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5985-5986-pentesting-winrm0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/5985-5986-pentesting-omi0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/6000-pentesting-x110.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/6379-pentesting-redis0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/8009-pentesting-apache-jserv-protocol-ajp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/8086-pentesting-influxdb0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/8089-splunkd0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/8333-18333-38333-18444-pentesting-bitcoin0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/9000-pentesting-fastcgi0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/9001-pentesting-hsqldb0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/cassandra0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/9100-pjl0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/9200-pentesting-elasticsearch0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/10000-network-data-management-protocol-ndmp0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/11211-memcache0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/11211-memcache/memcache-commands0.72024-12-14https://book.hacktricks.xyz/network-services-pentesting/15672-pentesting-rabbitmq-management0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/24007-24008-24009-49152-pentesting-glusterfs0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/27017-27018-mongodb0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/44134-pentesting-tiller-helm0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/44818-ethernetip0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/47808-udp-bacnet0.842024-12-14https://book.hacktricks.xyz/network-services-pentesting/50030-50060-50070-50075-50090-pentesting-hadoop0.842024-12-14https://book.hacktricks.xyz/pentesting-web/web-vulnerabilities-methodology0.842024-12-14https://book.hacktricks.xyz/pentesting-web/pocs-and-polygloths-cheatsheet0.842024-12-14https://book.hacktricks.xyz/pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list0.72024-12-14https://book.hacktricks.xyz/pentesting-web/2fa-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/account-takeover0.842024-12-14https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology0.842024-12-14https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology/browext-clickjacking0.72024-12-14https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology/browext-permissions-and-host_permissions0.72024-12-14https://book.hacktricks.xyz/pentesting-web/browser-extension-pentesting-methodology/browext-xss-example0.72024-12-14https://book.hacktricks.xyz/pentesting-web/bypass-payment-process0.842024-12-14https://book.hacktricks.xyz/pentesting-web/captcha-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/cache-deception0.842024-12-14https://book.hacktricks.xyz/pentesting-web/cache-deception/cache-poisoning-via-url-discrepancies0.72024-12-14https://book.hacktricks.xyz/pentesting-web/cache-deception/cache-poisoning-to-dos0.72024-12-14https://book.hacktricks.xyz/pentesting-web/clickjacking0.842024-12-14https://book.hacktricks.xyz/pentesting-web/client-side-template-injection-csti0.842024-12-14https://book.hacktricks.xyz/pentesting-web/client-side-path-traversal0.842024-12-14https://book.hacktricks.xyz/pentesting-web/command-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/content-security-policy-csp-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/content-security-policy-csp-bypass/csp-bypass-self-%2B-unsafe-inline-with-iframes0.72024-12-14https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies0.842024-12-14https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies/cookie-tossing0.72024-12-14https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies/cookie-jar-overflow0.72024-12-14https://book.hacktricks.xyz/pentesting-web/hacking-with-cookies/cookie-bomb0.72024-12-14https://book.hacktricks.xyz/pentesting-web/cors-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/crlf-0d-0a0.842024-12-14https://book.hacktricks.xyz/pentesting-web/csrf-cross-site-request-forgery0.842024-12-14https://book.hacktricks.xyz/pentesting-web/dangling-markup-html-scriptless-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/dangling-markup-html-scriptless-injection/ss-leaks0.72024-12-14https://book.hacktricks.xyz/pentesting-web/dependency-confusion0.842024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization0.842024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution/client-side-prototype-pollution0.592024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution/express-prototype-pollution-gadgets0.592024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/nodejs-proto-prototype-pollution/prototype-pollution-to-rce0.592024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/java-jsf-viewstate-.faces-deserialization0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/java-dns-deserialization-and-gadgetprobe0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/basic-java-deserialization-objectinputstream-readobject0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/php-deserialization-%2B-autoload-classes0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/java-transformers-to-rutime-exec-payload0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/basic-.net-deserialization-objectdataprovider-gadgets-expandedwrapper-and-json.net0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/exploiting-__viewstate-knowing-the-secret0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/exploiting-__viewstate-parameter0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/python-yaml-deserialization0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/jndi-java-naming-and-directory-interface-and-log4shell0.72024-12-14https://book.hacktricks.xyz/pentesting-web/deserialization/ruby-class-pollution0.72024-12-14https://book.hacktricks.xyz/pentesting-web/domain-subdomain-takeover0.842024-12-14https://book.hacktricks.xyz/pentesting-web/email-injections0.842024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion0.842024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/phar-deserialization0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-php-filters0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-nginx-temp-files0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/via-php_session_upload_progress0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-segmentation-fault0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-phpinfo0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-temp-file-uploads0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-eternal-waiting0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-compress.zlib-%2B-php_stream_prefer_studio-%2B-path-disclosure0.72024-12-14https://book.hacktricks.xyz/pentesting-web/file-upload0.842024-12-14https://book.hacktricks.xyz/pentesting-web/file-upload/pdf-upload-xxe-and-cors-bypass0.72024-12-14https://book.hacktricks.xyz/pentesting-web/formula-csv-doc-latex-ghostscript-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/grpc-web-pentest0.842024-12-14https://book.hacktricks.xyz/pentesting-web/http-connection-contamination0.842024-12-14https://book.hacktricks.xyz/pentesting-web/http-connection-request-smuggling0.842024-12-14https://book.hacktricks.xyz/pentesting-web/http-request-smuggling0.842024-12-14https://book.hacktricks.xyz/pentesting-web/http-request-smuggling/browser-http-request-smuggling0.72024-12-14https://book.hacktricks.xyz/pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades0.72024-12-14https://book.hacktricks.xyz/pentesting-web/http-response-smuggling-desync0.842024-12-14https://book.hacktricks.xyz/pentesting-web/h2c-smuggling0.842024-12-14https://book.hacktricks.xyz/pentesting-web/abusing-hop-by-hop-headers0.842024-12-14https://book.hacktricks.xyz/pentesting-web/idor0.842024-12-14https://book.hacktricks.xyz/pentesting-web/hacking-jwt-json-web-tokens0.842024-12-14https://book.hacktricks.xyz/pentesting-web/ldap-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/login-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/login-bypass/sql-login-bypass0.72024-12-14https://book.hacktricks.xyz/pentesting-web/nosql-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/oauth-to-account-takeover0.842024-12-14https://book.hacktricks.xyz/pentesting-web/open-redirect0.842024-12-14https://book.hacktricks.xyz/pentesting-web/orm-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/parameter-pollution0.842024-12-14https://book.hacktricks.xyz/pentesting-web/phone-number-injections0.842024-12-14https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities0.842024-12-14https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/blocking-main-page-to-steal-postmessage0.72024-12-14https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-10.72024-12-14https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-20.72024-12-14https://book.hacktricks.xyz/pentesting-web/postmessage-vulnerabilities/steal-postmessage-modifying-iframe-location0.72024-12-14https://book.hacktricks.xyz/pentesting-web/proxy-waf-protections-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/race-condition0.842024-12-14https://book.hacktricks.xyz/pentesting-web/rate-limit-bypass0.842024-12-14https://book.hacktricks.xyz/pentesting-web/registration-vulnerabilities0.842024-12-14https://book.hacktricks.xyz/pentesting-web/regular-expression-denial-of-service-redos0.842024-12-14https://book.hacktricks.xyz/pentesting-web/reset-password0.842024-12-14https://book.hacktricks.xyz/pentesting-web/reverse-tab-nabbing0.842024-12-14https://book.hacktricks.xyz/pentesting-web/saml-attacks0.842024-12-14https://book.hacktricks.xyz/pentesting-web/saml-attacks/saml-basics0.72024-12-14https://book.hacktricks.xyz/pentesting-web/server-side-inclusion-edge-side-inclusion-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/ms-access-sql-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/mssql-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/mysql-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/mysql-injection/mysql-ssrf0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/oracle-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/cypher-injection-neo4j0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/dblink-lo_import-data-exfiltration0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-languages0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions0.592024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/sqlmap0.72024-12-14https://book.hacktricks.xyz/pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap0.592024-12-14https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery0.842024-12-14https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery/url-format-bypass0.72024-12-14https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms0.72024-12-14https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery/cloud-ssrf0.72024-12-14https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection/el-expression-language0.72024-12-14https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection/jinja2-ssti0.72024-12-14https://book.hacktricks.xyz/pentesting-web/timing-attacks0.842024-12-14https://book.hacktricks.xyz/pentesting-web/unicode-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/unicode-injection/unicode-normalization0.72024-12-14https://book.hacktricks.xyz/pentesting-web/uuid-insecurities0.842024-12-14https://book.hacktricks.xyz/pentesting-web/websocket-attacks0.842024-12-14https://book.hacktricks.xyz/pentesting-web/web-tool-wfuzz0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xpath-injection0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xslt-server-side-injection-extensible-stylesheet-language-transformations0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xxe-xee-xml-external-entity0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/abusing-service-workers0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/chrome-cache-to-xss0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/debugging-client-side-js0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-clobbering0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-invader0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-xss0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/integer-overflow0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/js-hoisting0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/other-js-tricks0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/pdf-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/server-side-xss-dynamic-pdf0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/shadow-dom0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/some-same-origin-method-execution0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/sniff-leak0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/steal-info-js0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/xss-in-markdown0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xssi-cross-site-script-inclusion0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search0.842024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/connection-pool-example0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/connection-pool-by-destination-example0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/cookie-bomb-%2B-onerror-xs-leak0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/url-max-length-client-side0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/performance.now-example0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/performance.now-%2B-force-heavy-task0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/event-loop-blocking-%2B-lazy-images0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/javascript-execution-xs-leak0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/css-injection0.72024-12-14https://book.hacktricks.xyz/pentesting-web/xs-search/css-injection/css-injection-code0.592024-12-14https://book.hacktricks.xyz/pentesting-web/iframe-traps0.842024-12-14https://book.hacktricks.xyz/hardware-physical-access/physical-attacks0.842024-12-14https://book.hacktricks.xyz/hardware-physical-access/escaping-from-gui-applications0.842024-12-14https://book.hacktricks.xyz/hardware-physical-access/firmware-analysis0.842024-12-14https://book.hacktricks.xyz/hardware-physical-access/firmware-analysis/bootloader-testing0.72024-12-14https://book.hacktricks.xyz/hardware-physical-access/firmware-analysis/firmware-integrity0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology/elf-tricks0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology/tools0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/basic-stack-binary-exploitation-methodology/tools/pwntools0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/pointer-redirecting0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/ret2win0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/ret2win/ret2win-arm640.592024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/stack-shellcode0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/stack-shellcode/stack-shellcode-arm640.592024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/stack-overflow/uninitialized-variables0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/brop-blind-return-oriented-programming0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2csu0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2dlresolve0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2esp-ret2reg0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template0.52024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/one-gadget0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2lib/ret2lib-%2B-printf-leak-arm640.592024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/ret2syscall-arm640.592024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/ret2vdso0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/srop-arm640.592024-12-14https://book.hacktricks.xyz/binary-exploitation/array-indexing0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/integer-overflow0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/format-strings0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/format-strings/format-strings-arbitrary-read-example0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/format-strings/format-strings-template0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/bins-and-memory-allocations0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/free0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/malloc-and-sysmalloc0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/unlink0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-memory-functions/heap-functions-security-checks0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/use-after-free0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/use-after-free/first-fit0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/double-free0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/overwriting-a-freed-chunk0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/heap-overflow0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/unlink-attack0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/fast-bin-attack0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/unsorted-bin-attack0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/large-bin-attack0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/tcache-bin-attack0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/off-by-one-overflow0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-spirit0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-lore0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-einherjar0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-force0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-orange0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-rabbit0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/libc-heap/house-of-roman0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/aslr0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2plt0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2ret0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/cet-and-shadow-stack0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/libc-protections0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/memory-tagging-extension-mte0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/no-exec-nx0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/pie0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/relro0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary0.592024-12-14https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/www2exec-atexit0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/www2exec-.dtors-and-.fini_array0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/aw2exec-got-plt0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/arbitrary-write-2-exec/aw2exec-__malloc_hook0.72024-12-14https://book.hacktricks.xyz/binary-exploitation/common-exploiting-problems0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/windows-exploiting-basic-guide-oscp-lvl0.842024-12-14https://book.hacktricks.xyz/binary-exploitation/ios-exploiting0.842024-12-14https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods0.842024-12-14https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/angr0.72024-12-14https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/angr/angr-examples0.592024-12-14https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z30.72024-12-14https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/cheat-engine0.72024-12-14https://book.hacktricks.xyz/reversing/reversing-tools-basic-methods/blobrunner0.72024-12-14https://book.hacktricks.xyz/reversing/common-api-used-in-malware0.842024-12-14https://book.hacktricks.xyz/reversing/word-macros0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/cryptographic-algorithms0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/cryptographic-algorithms/unpacking-binaries0.72024-12-14https://book.hacktricks.xyz/crypto-and-stego/certificates0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/cipher-block-chaining-cbc-mac-priv0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/crypto-ctfs-tricks0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/electronic-code-book-ecb0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/hash-length-extension-attack0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/padding-oracle-priv0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/rc4-encrypt-and-decrypt0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/stego-tricks0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/esoteric-languages0.842024-12-14https://book.hacktricks.xyz/crypto-and-stego/blockchain-and-crypto-currencies0.842024-12-14https://cloud.hacktricks.xyz/0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/pentesting-ci-cd-methodology0.842024-11-17https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security0.842024-07-29https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions0.72024-11-17https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-artifact-poisoning0.592024-11-17https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-cache-poisoning0.592024-11-17https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-context-script-injections0.592024-11-17https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/accessible-deleted-data-in-github0.72024-07-29https://cloud.hacktricks.xyz/pentesting-ci-cd/github-security/basic-github-information0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/gitea-security0.842024-07-17https://cloud.hacktricks.xyz/pentesting-ci-cd/gitea-security/basic-gitea-information0.72024-07-17https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security/concourse-architecture0.72024-11-04https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security/concourse-lab-creation0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks0.72024-07-17https://cloud.hacktricks.xyz/pentesting-ci-cd/circleci-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/travisci-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/travisci-security/basic-travisci-information0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security0.842024-09-05https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/basic-jenkins-information0.72024-11-04https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project0.72024-07-17https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline0.72024-07-17https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me0.72024-09-05https://cloud.hacktricks.xyz/pentesting-ci-cd/jenkins-security/jenkins-dumping-secrets-from-groovy0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/apache-airflow-security0.842024-11-04https://cloud.hacktricks.xyz/pentesting-ci-cd/apache-airflow-security/airflow-configuration0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/apache-airflow-security/airflow-rbac0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/terraform-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/atlantis-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/cloudflare-security0.842024-11-04https://cloud.hacktricks.xyz/pentesting-ci-cd/cloudflare-security/cloudflare-domains0.72024-11-04https://cloud.hacktricks.xyz/pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/okta-security0.842024-11-04https://cloud.hacktricks.xyz/pentesting-ci-cd/okta-security/okta-hardening0.72024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/supabase-security0.842024-07-17https://cloud.hacktricks.xyz/pentesting-ci-cd/ansible-tower-awx-automation-controller-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-ci-cd/todo0.842024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology0.842024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-basics0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/pentesting-kubernetes-services0.72024-11-05https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod0.72024-11-05https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-enumeration0.72024-07-23https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator0.72024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-network-attacks0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-hardening0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper0.72024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-kyverno0.72024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration0.72024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security0.842024-10-02https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-basic-information0.72024-09-15https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse0.592024-08-22https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest0.72024-06-16https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation0.72024-02-10https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation0.592024-09-08https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation0.592024-09-13https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc0.592024-09-09https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc0.592024-09-09https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc0.592024-09-09https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc0.592024-09-15https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc0.592024-08-31https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc0.592024-09-08https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc0.592024-10-22https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc0.592024-09-09https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc0.592024-09-15https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence0.7https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance0.592024-10-08https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services0.72024-02-10https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum0.592024-08-06https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum0.592024-08-24https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-security-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-to-workspace-pivoting0.72024-10-08https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum0.592024-09-15https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation0.52024-09-06https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security0.842024-10-08https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-post-exploitation0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-persistence0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid0.72024-10-12https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync0.592024-10-12https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync0.592024-10-12https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows0.592024-10-13https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync0.592024-10-12https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-google-platforms-phishing0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security0.842024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-basic-information0.72024-08-21https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-permissions-for-a-pentest0.72024-12-16https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence0.72024-02-10https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence0.592024-08-08https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence0.592024-08-20https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation0.72024-02-10https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation0.592024-11-17https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage0.52024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-malicious-vpc-mirror0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation0.592024-11-17https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation0.592024-08-20https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation0.592024-12-02https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc0.592024-12-07https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/codestar-createproject-codestar-associateteammember0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/iam-passrole-codestar-createproject0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc0.592024-10-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc0.592024-08-12https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc0.592024-11-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc0.592024-10-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc0.592024-09-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc0.592024-08-21https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc0.592022-12-09https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services0.592024-02-16https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum0.592024-10-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum0.592024-11-17https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-codebuild-enum0.592024-11-17https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cognito-enum0.592024-10-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools0.52024-09-30https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-documentdb-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ecr-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ecs-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-eks-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-elasticache0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-emr-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-efs-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum0.592024-11-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-iam-enum0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-kms-enum0.592024-10-17https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-lambda-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-lightsail-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-mq-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-msk-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-organizations-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-redshift-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-route53-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum0.592024-11-17https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-ses-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-sns-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum0.592024-08-20https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-sts-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-services/aws-other-services-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access0.72024-10-14https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum0.592024-09-30https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security0.842024-11-27https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-basic-information0.72024-11-27https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications0.592024-11-26https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-enumeration-tools0.72024-11-19https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing0.592024-12-01https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unath0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-device-code-authentication-phishing0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-azuread0.592024-12-12https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-acr0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-application-proxy0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-arm-templates0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-automation-account0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-automation-account/az-state-configuration-rce0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-azure-app-service0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/intune0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-file-shares0.592024-11-25https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/keyvault0.592024-11-22https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-logic-apps0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups0.592024-11-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-queue-enum0.592024-12-03https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-servicebus-enum0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-sql0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-storage0.592024-12-07https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/az-table-storage0.592024-11-25https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/vms0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-services/vms/az-azure-network0.52024-12-02https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-permissions-for-a-pentest0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem0.72024-07-20https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-default-applications0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync0.52024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso0.52024-09-02https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-arc-vulnerable-gpo-deploy-script0.52024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-phishing-primary-refresh-token-microsoft-entra0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token0.592024-11-04https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation0.7https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation0.592024-11-25https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation0.592024-11-25https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation0.592024-11-22https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation0.592024-11-27https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation0.592024-11-25https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation0.72024-11-21https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc0.592024-11-30https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc0.592024-12-01https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass0.52024-11-26https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups0.52024-11-25https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc0.592024-11-22https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc0.592024-11-27https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc0.592024-12-07https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence/az-queue-persistance0.592024-11-27https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence/az-vms-persistence0.592024-12-05https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-persistence/az-storage-persistence0.592024-12-07https://cloud.hacktricks.xyz/pentesting-cloud/azure-security/az-device-registration0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting0.842024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-basic-information0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-permissions-for-a-pentest0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-apps0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-databases0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-functions0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-images0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-networking0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-projects0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes0.592024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting0.842024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information0.72024-07-18https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting0.842024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-basic-information0.72024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-scc0.72024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-jenkins0.72024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides0.592024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation0.72024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account0.592024-06-20https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton0.592024-12-12https://cloud.hacktricks.xyz/pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass0.592024-06-20