Hacktricks.xyz

HackTricksarrow-up-right

HackTricksarrow-up-right

HackTricks Values & faqarrow-up-right

About the authorarrow-up-right

Getting Started in Hackingarrow-up-right

Generic Methodologies & Resources

Pentesting Methodologyarrow-up-right

External Recon Methodologyarrow-up-right

Pentesting Networkarrow-up-right

Pentesting Wifiarrow-up-right

Phishing Methodologyarrow-up-right

Basic Forensic Methodologyarrow-up-right

Brute Force - CheatSheetarrow-up-right

Python Sandbox Escape & Pyscriptarrow-up-right

Exfiltrationarrow-up-right

Tunneling and Port Forwardingarrow-up-right

Threat Modelingarrow-up-right

Search Exploitsarrow-up-right

Shells (Linux, Windows, MSFVenom)arrow-up-right

Linux Hardening

Checklist - Linux Privilege Escalationarrow-up-right

Linux Privilege Escalationarrow-up-right

Useful Linux Commandsarrow-up-right

Bypass Linux Restrictionsarrow-up-right

Linux Environment Variablesarrow-up-right

Linux Post-Exploitationarrow-up-right

FreeIPA Pentestingarrow-up-right

MacOS Hardening

macOS Security & Privilege Escalationarrow-up-right

macOS Red Teamingarrow-up-right

macOS Useful Commandsarrow-up-right

macOS Auto Startarrow-up-right

Windows Hardening

Checklist - Local Windows Privilege Escalationarrow-up-right

Windows Local Privilege Escalationarrow-up-right

Active Directory Methodologyarrow-up-right

Windows Security Controlsarrow-up-right

NTLMarrow-up-right

Lateral Movementarrow-up-right

Pivoting to the Cloudarrow-up-right

Stealing Windows Credentialsarrow-up-right

Basic Win CMD for Pentestersarrow-up-right

Basic PowerShell for Pentestersarrow-up-right

Antivirus (AV) Bypassarrow-up-right

Mobile Pentesting

Android APK Checklistarrow-up-right

Android Applications Pentestingarrow-up-right

iOS Pentesting Checklistarrow-up-right

iOS Pentestingarrow-up-right

Cordova Appsarrow-up-right

Xamarin Appsarrow-up-right

Network Services Pentesting

Pentesting JDWP - Java Debug Wire Protocolarrow-up-right

Pentesting Printersarrow-up-right

Pentesting SAParrow-up-right

Pentesting VoIParrow-up-right

Pentesting Remote GdbServerarrow-up-right

7/tcp/udp - Pentesting Echoarrow-up-right

21 - Pentesting FTParrow-up-right

22 - Pentesting SSH/SFTParrow-up-right

23 - Pentesting Telnetarrow-up-right

25,465,587 - Pentesting SMTP/sarrow-up-right

43 - Pentesting WHOISarrow-up-right

49 - Pentesting TACACS+arrow-up-right

53 - Pentesting DNSarrow-up-right

69/UDP TFTP/Bittorrent-trackerarrow-up-right

79 - Pentesting Fingerarrow-up-right

80,443 - Pentesting Web Methodologyarrow-up-right

88tcp/udp - Pentesting Kerberosarrow-up-right

110,995 - Pentesting POParrow-up-right

111/TCP/UDP - Pentesting Portmapperarrow-up-right

113 - Pentesting Identarrow-up-right

123/udp - Pentesting NTParrow-up-right

135, 593 - Pentesting MSRPCarrow-up-right

137,138,139 - Pentesting NetBiosarrow-up-right

139,445 - Pentesting SMBarrow-up-right

143,993 - Pentesting IMAParrow-up-right

161,162,10161,10162/udp - Pentesting SNMParrow-up-right

194,6667,6660-7000 - Pentesting IRCarrow-up-right

264 - Pentesting Check Point FireWall-1arrow-up-right

389, 636, 3268, 3269 - Pentesting LDAParrow-up-right

500/udp - Pentesting IPsec/IKE VPNarrow-up-right

502 - Pentesting Modbusarrow-up-right

512 - Pentesting Rexecarrow-up-right

513 - Pentesting Rloginarrow-up-right

514 - Pentesting Rsharrow-up-right

515 - Pentesting Line Printer Daemon (LPD)arrow-up-right

548 - Pentesting Apple Filing Protocol (AFP)arrow-up-right

554,8554 - Pentesting RTSParrow-up-right

623/UDP/TCP - IPMIarrow-up-right

631 - Internet Printing Protocol(IPP)arrow-up-right

873 - Pentesting Rsyncarrow-up-right

1026 - Pentesting Rusersdarrow-up-right

1080 - Pentesting Socksarrow-up-right

1098/1099/1050 - Pentesting Java RMI - RMI-IIOParrow-up-right

1433 - Pentesting MSSQL - Microsoft SQL Serverarrow-up-right

1521,1522-1529 - Pentesting Oracle TNS Listenerarrow-up-right

1723 - Pentesting PPTParrow-up-right

1883 - Pentesting MQTT (Mosquitto)arrow-up-right

2049 - Pentesting NFS Servicearrow-up-right

2301,2381 - Pentesting Compaq/HP Insight Managerarrow-up-right

2375, 2376 Pentesting Dockerarrow-up-right

3128 - Pentesting Squidarrow-up-right

3260 - Pentesting ISCSIarrow-up-right

3299 - Pentesting SAPRouterarrow-up-right

3306 - Pentesting Mysqlarrow-up-right

3389 - Pentesting RDParrow-up-right

3632 - Pentesting distccarrow-up-right

3690 - Pentesting Subversion (svn server)arrow-up-right

3702/UDP - Pentesting WS-Discoveryarrow-up-right

4369 - Pentesting Erlang Port Mapper Daemon (epmd)arrow-up-right

4786 - Cisco Smart Installarrow-up-right

5000 - Pentesting Docker Registryarrow-up-right

5353/UDP Multicast DNS (mDNS) and DNS-SDarrow-up-right

5432,5433 - Pentesting Postgresqlarrow-up-right

5439 - Pentesting Redshiftarrow-up-right

5555 - Android Debug Bridgearrow-up-right

5601 - Pentesting Kibanaarrow-up-right

5671,5672 - Pentesting AMQParrow-up-right

5800,5801,5900,5901 - Pentesting VNCarrow-up-right

5984,6984 - Pentesting CouchDBarrow-up-right

5985,5986 - Pentesting WinRMarrow-up-right

5985,5986 - Pentesting OMIarrow-up-right

6000 - Pentesting X11arrow-up-right

6379 - Pentesting Redisarrow-up-right

8009 - Pentesting Apache JServ Protocol (AJP)arrow-up-right

8086 - Pentesting InfluxDBarrow-up-right

8089 - Pentesting Splunkdarrow-up-right

8333,18333,38333,18444 - Pentesting Bitcoinarrow-up-right

9000 - Pentesting FastCGIarrow-up-right

9001 - Pentesting HSQLDBarrow-up-right

9042/9160 - Pentesting Cassandraarrow-up-right

9100 - Pentesting Raw Printing (JetDirect, AppSocket, PDL-datastream)arrow-up-right

9200 - Pentesting Elasticsearcharrow-up-right

10000 - Pentesting Network Data Management Protocol (ndmp)arrow-up-right

11211 - Pentesting Memcachearrow-up-right

15672 - Pentesting RabbitMQ Managementarrow-up-right

24007,24008,24009,49152 - Pentesting GlusterFSarrow-up-right

27017,27018 - Pentesting MongoDBarrow-up-right

44134 - Pentesting Tiller (Helm)arrow-up-right

44818/UDP/TCP - Pentesting EthernetIParrow-up-right

47808/udp - Pentesting BACNetarrow-up-right

50030,50060,50070,50075,50090 - Pentesting Hadooparrow-up-right

Pentesting Web

Web Vulnerabilities Methodologyarrow-up-right

Reflecting Techniques - PoCs and Polygloths CheatSheetarrow-up-right

2FA/OTP Bypassarrow-up-right

Account Takeoverarrow-up-right

Bypass Payment Processarrow-up-right

Captcha Bypassarrow-up-right

Cache Poisoning and Cache Deceptionarrow-up-right

Clickjackingarrow-up-right

Client Side Template Injection (CSTI)arrow-up-right

Client Side Path Traversalarrow-up-right

Command Injectionarrow-up-right

Content Security Policy (CSP) Bypassarrow-up-right

Cookies Hackingarrow-up-right

CORS - Misconfigurations & Bypassarrow-up-right

CRLF (%0D%0A) Injectionarrow-up-right

CSRF (Cross Site Request Forgery)arrow-up-right

Dangling Markup - HTML scriptless injectionarrow-up-right

Dependency Confusionarrow-up-right

Deserializationarrow-up-right

Domain/Subdomain takeoverarrow-up-right

Email Injectionsarrow-up-right

File Inclusion/Path traversalarrow-up-right

File Uploadarrow-up-right

Formula/CSV/Doc/LaTeX Injectionarrow-up-right

HTTP Connection Contaminationarrow-up-right

HTTP Connection Request Smugglingarrow-up-right

HTTP Request Smuggling / HTTP Desync Attackarrow-up-right

HTTP Response Smuggling / Desyncarrow-up-right

Upgrade Header Smugglingarrow-up-right

hop-by-hop headersarrow-up-right

IDORarrow-up-right

Integer Overflowarrow-up-right

JWT Vulnerabilities (Json Web Tokens)arrow-up-right

LDAP Injectionarrow-up-right

Login Bypassarrow-up-right

NoSQL injectionarrow-up-right

OAuth to Account takeoverarrow-up-right

Open Redirectarrow-up-right

Parameter Pollutionarrow-up-right

Phone Number Injectionsarrow-up-right

PostMessage Vulnerabilitiesarrow-up-right

Race Conditionarrow-up-right

Rate Limit Bypassarrow-up-right

Registration & Takeover Vulnerabilitiesarrow-up-right

Regular expression Denial of Service - ReDoSarrow-up-right

Reset/Forgotten Password Bypassarrow-up-right

SAML Attacksarrow-up-right

Server Side Inclusion/Edge Side Inclusion Injectionarrow-up-right

SQL Injectionarrow-up-right

SSRF (Server Side Request Forgery)arrow-up-right

SSTI (Server Side Template Injection)arrow-up-right

Reverse Tab Nabbingarrow-up-right

Unicode Injectionarrow-up-right

WebSocket Attacksarrow-up-right

Web Tool - WFuzzarrow-up-right

XPATH injectionarrow-up-right

XSLT Server Side Injection (Extensible Stylesheet Languaje Transformations)arrow-up-right

XXE - XEE - XML External Entityarrow-up-right

XSS (Cross Site Scripting)arrow-up-right

XSSI (Cross-Site Script Inclusion)arrow-up-right

XS-Search/XS-Leaksarrow-up-right

Cloud Security

Pentesting Kubernetesarrow-up-right

Pentesting Cloud (AWS, GCP, Az...)arrow-up-right

Pentesting CI/CD (Github, Jenkins, Terraform...)arrow-up-right

Hardware/Physical Access

Physical Attacksarrow-up-right

Escaping from KIOSKsarrow-up-right

Firmware Analysisarrow-up-right

Reversing & Exploiting

Reversing Tools & Basic Methodsarrow-up-right

Common API used in Malwarearrow-up-right

Word Macrosarrow-up-right

Linux Exploiting (Basic) (SPA)arrow-up-right

Exploiting Toolsarrow-up-right

Windows Exploiting (Basic Guide - OSCP lvl)arrow-up-right

Crypto & Stego

Cryptographic/Compression Algorithmsarrow-up-right

Certificatesarrow-up-right

Cipher Block Chaining CBC-MACarrow-up-right

Crypto CTFs Tricksarrow-up-right

Electronic Code Book (ECB)arrow-up-right

Hash Length Extension Attackarrow-up-right

Padding Oraclearrow-up-right

RC4 - Encrypt&Decryptarrow-up-right

Stego Tricksarrow-up-right

Esoteric languagesarrow-up-right

Blockchain & Crypto Currenciesarrow-up-right

External Platforms Reviews/Writeups

BRA.I.NSMASHER Presentationarrow-up-right

C2

Merlinarrow-up-right

Empirearrow-up-right

Salseoarrow-up-right

ICMPsharrow-up-right

Cobalt Strikearrow-up-right

TODO

Other Big Referencesarrow-up-right

Rust Basicsarrow-up-right

More Toolsarrow-up-right

MISCarrow-up-right

Pentesting DNSarrow-up-right

Hardware Hackingarrow-up-right

Radio Hackingarrow-up-right

Burp Suitearrow-up-right

Other Web Tricksarrow-up-right

Interesting HTTParrow-up-right

Emails Vulnerabilitiesarrow-up-right

Android Forensicsarrow-up-right

TR-069arrow-up-right

6881/udp - Pentesting BitTorrentarrow-up-right

CTF Write-upsarrow-up-right

1911 - Pentesting foxarrow-up-right

Online Platforms with APIarrow-up-right

Stealing Sensitive Information Disclosure from a Webarrow-up-right

Post Exploitationarrow-up-right

Last updated