diff --git a/.github/pull_request_template.md b/.github/pull_request_template.md
index 7fc0c75a59a..b167e2a0c33 100644
--- a/.github/pull_request_template.md
+++ b/.github/pull_request_template.md
@@ -5,3 +5,4 @@ We value your knowledge and encourage you to share content. Please ensure that y
Thank you for contributing to HackTricks!
+
diff --git a/LICENSE.md b/LICENSE.md
index c167e5cb0ef..0d527471416 100644
--- a/LICENSE.md
+++ b/LICENSE.md
@@ -204,3 +204,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/backdoors/icmpsh.md b/backdoors/icmpsh.md
index 2550c7bd648..fa00739f5e8 100644
--- a/backdoors/icmpsh.md
+++ b/backdoors/icmpsh.md
@@ -62,3 +62,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/arbitrary-write-2-exec/README.md b/binary-exploitation/arbitrary-write-2-exec/README.md
index d382cd3dc31..117d2440a82 100644
--- a/binary-exploitation/arbitrary-write-2-exec/README.md
+++ b/binary-exploitation/arbitrary-write-2-exec/README.md
@@ -1,2 +1,3 @@
# Arbitrary Write 2 Exec
+
diff --git a/binary-exploitation/arbitrary-write-2-exec/aw2exec-__malloc_hook.md b/binary-exploitation/arbitrary-write-2-exec/aw2exec-__malloc_hook.md
index c898397cbf2..a789b9959e9 100644
--- a/binary-exploitation/arbitrary-write-2-exec/aw2exec-__malloc_hook.md
+++ b/binary-exploitation/arbitrary-write-2-exec/aw2exec-__malloc_hook.md
@@ -97,3 +97,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/arbitrary-write-2-exec/aw2exec-got-plt.md b/binary-exploitation/arbitrary-write-2-exec/aw2exec-got-plt.md
index 65dfc667120..c5b241b6613 100644
--- a/binary-exploitation/arbitrary-write-2-exec/aw2exec-got-plt.md
+++ b/binary-exploitation/arbitrary-write-2-exec/aw2exec-got-plt.md
@@ -113,3 +113,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/arbitrary-write-2-exec/www2exec-.dtors-and-.fini_array.md b/binary-exploitation/arbitrary-write-2-exec/www2exec-.dtors-and-.fini_array.md
index 316e5aec32e..931df94b2f0 100644
--- a/binary-exploitation/arbitrary-write-2-exec/www2exec-.dtors-and-.fini_array.md
+++ b/binary-exploitation/arbitrary-write-2-exec/www2exec-.dtors-and-.fini_array.md
@@ -84,3 +84,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/arbitrary-write-2-exec/www2exec-atexit.md b/binary-exploitation/arbitrary-write-2-exec/www2exec-atexit.md
index ea7bb1f4f51..a00afa31dbc 100644
--- a/binary-exploitation/arbitrary-write-2-exec/www2exec-atexit.md
+++ b/binary-exploitation/arbitrary-write-2-exec/www2exec-atexit.md
@@ -266,3 +266,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/array-indexing.md b/binary-exploitation/array-indexing.md
index bfb0f3a611b..d369c7f30bd 100644
--- a/binary-exploitation/array-indexing.md
+++ b/binary-exploitation/array-indexing.md
@@ -29,3 +29,4 @@ However he you can find some nice **examples**:
* 64bits, no relro, canary, nx, no pie. There is an off-by-one in an array in the stack that allows to control a pointer granting WWW (it write the sum of all the numbers of the array in the overwritten address by the of-by-one in the array). The stack is controlled so the GOT `exit` address is overwritten with `pop rdi; ret`, and in the stack is added the address to `main` (looping back to `main`). The a ROP chain to leak the address of put in the GOT using puts is used (`exit` will be called so it will call `pop rdi; ret` therefore executing this chain in the stack). Finally a new ROP chain executing ret2lib is used.
* [https://guyinatuxedo.github.io/14-ret\_2\_system/tu\_guestbook/index.html](https://guyinatuxedo.github.io/14-ret\_2\_system/tu\_guestbook/index.html)
* 32 bit, no relro, no canary, nx, pie. Abuse a bad indexing to leak addresses of libc and heap from the stack. Abuse the buffer overflow o do a ret2lib calling `system('/bin/sh')` (the heap address is needed to bypass a check).
+
diff --git a/binary-exploitation/basic-stack-binary-exploitation-methodology/README.md b/binary-exploitation/basic-stack-binary-exploitation-methodology/README.md
index 6f35aaf2d91..fd16a04bb5d 100644
--- a/binary-exploitation/basic-stack-binary-exploitation-methodology/README.md
+++ b/binary-exploitation/basic-stack-binary-exploitation-methodology/README.md
@@ -135,3 +135,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/basic-stack-binary-exploitation-methodology/elf-tricks.md b/binary-exploitation/basic-stack-binary-exploitation-methodology/elf-tricks.md
index e5fe5930ee0..00b27d8f9c6 100644
--- a/binary-exploitation/basic-stack-binary-exploitation-methodology/elf-tricks.md
+++ b/binary-exploitation/basic-stack-binary-exploitation-methodology/elf-tricks.md
@@ -420,3 +420,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/basic-stack-binary-exploitation-methodology/tools/README.md b/binary-exploitation/basic-stack-binary-exploitation-methodology/tools/README.md
index bb7ccb3e507..464db0020dd 100644
--- a/binary-exploitation/basic-stack-binary-exploitation-methodology/tools/README.md
+++ b/binary-exploitation/basic-stack-binary-exploitation-methodology/tools/README.md
@@ -267,3 +267,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/README.md b/binary-exploitation/common-binary-protections-and-bypasses/README.md
index 8099ff9809f..dc863eec1ac 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/README.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/README.md
@@ -59,3 +59,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/aslr/README.md b/binary-exploitation/common-binary-protections-and-bypasses/aslr/README.md
index 6527faa5cf8..8becb3a9ace 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/aslr/README.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/aslr/README.md
@@ -330,3 +330,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2plt.md b/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2plt.md
index eb6b4f0711b..54ddf935041 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2plt.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2plt.md
@@ -107,3 +107,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2ret.md b/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2ret.md
index 464e3b5d72b..8424ea07119 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2ret.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/aslr/ret2ret.md
@@ -57,3 +57,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/cet-and-shadow-stack.md b/binary-exploitation/common-binary-protections-and-bypasses/cet-and-shadow-stack.md
index fc101e34389..48f76376bea 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/cet-and-shadow-stack.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/cet-and-shadow-stack.md
@@ -49,3 +49,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/libc-protections.md b/binary-exploitation/common-binary-protections-and-bypasses/libc-protections.md
index 5b75d70cd98..51fc91bc1f9 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/libc-protections.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/libc-protections.md
@@ -109,3 +109,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/memory-tagging-extension-mte.md b/binary-exploitation/common-binary-protections-and-bypasses/memory-tagging-extension-mte.md
index d5f23cc34da..80d380c867b 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/memory-tagging-extension-mte.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/memory-tagging-extension-mte.md
@@ -108,3 +108,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/no-exec-nx.md b/binary-exploitation/common-binary-protections-and-bypasses/no-exec-nx.md
index dc3b408ba4e..909237e642c 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/no-exec-nx.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/no-exec-nx.md
@@ -40,3 +40,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/pie/README.md b/binary-exploitation/common-binary-protections-and-bypasses/pie/README.md
index 12704583feb..3a6f7a1f8bb 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/pie/README.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/pie/README.md
@@ -56,3 +56,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md b/binary-exploitation/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md
index fa6058a5506..b0d01b3b6cd 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md
@@ -122,3 +122,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/relro.md b/binary-exploitation/common-binary-protections-and-bypasses/relro.md
index 6f20934a675..f85da5ff4d1 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/relro.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/relro.md
@@ -59,3 +59,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/README.md b/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/README.md
index 4fd49228453..e94a26d3872 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/README.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/README.md
@@ -101,3 +101,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md b/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md
index 16b755ad2a9..3909c5e4579 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md
@@ -133,3 +133,4 @@ Check also the presentation of [https://www.slideshare.net/codeblue\_jp/master-c
* [https://guyinatuxedo.github.io/07-bof\_static/dcquals16\_feedme/index.html](https://guyinatuxedo.github.io/07-bof\_static/dcquals16\_feedme/index.html)
* 64 bits, no PIE, nx, BF canary, write in some memory a ROP to call `execve` and jump there.
+
diff --git a/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md b/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md
index f38b07fbcb8..750f6e8d5bb 100644
--- a/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md
+++ b/binary-exploitation/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md
@@ -57,3 +57,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/common-exploiting-problems.md b/binary-exploitation/common-exploiting-problems.md
index 58b1eee4189..d7090736be8 100644
--- a/binary-exploitation/common-exploiting-problems.md
+++ b/binary-exploitation/common-exploiting-problems.md
@@ -62,3 +62,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/format-strings/README.md b/binary-exploitation/format-strings/README.md
index 92c09976960..c92f97df6a4 100644
--- a/binary-exploitation/format-strings/README.md
+++ b/binary-exploitation/format-strings/README.md
@@ -275,3 +275,4 @@ Support HackTricks
* **Join the** 💬 [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks_live)**.**
* **Share hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
{% endhint %}
+
diff --git a/binary-exploitation/format-strings/format-strings-arbitrary-read-example.md b/binary-exploitation/format-strings/format-strings-arbitrary-read-example.md
index e73bf503e90..e4a036b1547 100644
--- a/binary-exploitation/format-strings/format-strings-arbitrary-read-example.md
+++ b/binary-exploitation/format-strings/format-strings-arbitrary-read-example.md
@@ -208,3 +208,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/format-strings/format-strings-template.md b/binary-exploitation/format-strings/format-strings-template.md
index e427929000b..3d7735c6b60 100644
--- a/binary-exploitation/format-strings/format-strings-template.md
+++ b/binary-exploitation/format-strings/format-strings-template.md
@@ -169,3 +169,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/integer-overflow.md b/binary-exploitation/integer-overflow.md
index 7dfbe83c65a..83e52952197 100644
--- a/binary-exploitation/integer-overflow.md
+++ b/binary-exploitation/integer-overflow.md
@@ -141,3 +141,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/ios-exploiting.md b/binary-exploitation/ios-exploiting.md
index 396ea3404a8..dbf5dc0092b 100644
--- a/binary-exploitation/ios-exploiting.md
+++ b/binary-exploitation/ios-exploiting.md
@@ -209,3 +209,4 @@ void iosurface_kwrite64(uint64_t addr, uint64_t value) {
4. **Abuse Use-After-Free**: Modify pointers in the IOSurface object to enable arbitrary **kernel read/write** via IOSurface methods.
With these primitives, the exploit provides controlled **32-bit reads** and **64-bit writes** to kernel memory. Further jailbreak steps could involve more stable read/write primitives, which may require bypassing additional protections (e.g., PPL on newer arm64e devices).
+
diff --git a/binary-exploitation/libc-heap/README.md b/binary-exploitation/libc-heap/README.md
index 7391cc0810e..5c579a46a71 100644
--- a/binary-exploitation/libc-heap/README.md
+++ b/binary-exploitation/libc-heap/README.md
@@ -528,3 +528,4 @@ Functions involved in heap will perform certain check before performing its acti
* [https://azeria-labs.com/heap-exploitation-part-1-understanding-the-glibc-heap-implementation/](https://azeria-labs.com/heap-exploitation-part-1-understanding-the-glibc-heap-implementation/)
* [https://azeria-labs.com/heap-exploitation-part-2-glibc-heap-free-bins/](https://azeria-labs.com/heap-exploitation-part-2-glibc-heap-free-bins/)
+
diff --git a/binary-exploitation/libc-heap/bins-and-memory-allocations.md b/binary-exploitation/libc-heap/bins-and-memory-allocations.md
index d196c4e24bd..a82be457cf9 100644
--- a/binary-exploitation/libc-heap/bins-and-memory-allocations.md
+++ b/binary-exploitation/libc-heap/bins-and-memory-allocations.md
@@ -666,3 +666,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/double-free.md b/binary-exploitation/libc-heap/double-free.md
index 174eece3abd..2cbb90df949 100644
--- a/binary-exploitation/libc-heap/double-free.md
+++ b/binary-exploitation/libc-heap/double-free.md
@@ -156,3 +156,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/fast-bin-attack.md b/binary-exploitation/libc-heap/fast-bin-attack.md
index f1fd2db3da5..ef6e9928231 100644
--- a/binary-exploitation/libc-heap/fast-bin-attack.md
+++ b/binary-exploitation/libc-heap/fast-bin-attack.md
@@ -180,3 +180,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/heap-memory-functions/README.md b/binary-exploitation/libc-heap/heap-memory-functions/README.md
index b08e4716e81..add7f8f64a7 100644
--- a/binary-exploitation/libc-heap/heap-memory-functions/README.md
+++ b/binary-exploitation/libc-heap/heap-memory-functions/README.md
@@ -31,3 +31,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/heap-memory-functions/free.md b/binary-exploitation/libc-heap/heap-memory-functions/free.md
index 84335bfb16f..15be4a57a83 100644
--- a/binary-exploitation/libc-heap/heap-memory-functions/free.md
+++ b/binary-exploitation/libc-heap/heap-memory-functions/free.md
@@ -410,3 +410,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/heap-memory-functions/heap-functions-security-checks.md b/binary-exploitation/libc-heap/heap-memory-functions/heap-functions-security-checks.md
index fd3c8de2509..c6de4c3fc2c 100644
--- a/binary-exploitation/libc-heap/heap-memory-functions/heap-functions-security-checks.md
+++ b/binary-exploitation/libc-heap/heap-memory-functions/heap-functions-security-checks.md
@@ -187,3 +187,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/heap-memory-functions/malloc-and-sysmalloc.md b/binary-exploitation/libc-heap/heap-memory-functions/malloc-and-sysmalloc.md
index d97c6a7e1d9..730c76839e0 100644
--- a/binary-exploitation/libc-heap/heap-memory-functions/malloc-and-sysmalloc.md
+++ b/binary-exploitation/libc-heap/heap-memory-functions/malloc-and-sysmalloc.md
@@ -1770,3 +1770,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/heap-memory-functions/unlink.md b/binary-exploitation/libc-heap/heap-memory-functions/unlink.md
index 1ff12f64461..1afff667fdf 100644
--- a/binary-exploitation/libc-heap/heap-memory-functions/unlink.md
+++ b/binary-exploitation/libc-heap/heap-memory-functions/unlink.md
@@ -107,3 +107,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-einherjar.md b/binary-exploitation/libc-heap/house-of-einherjar.md
index 98d8480a007..0cd1532b85c 100644
--- a/binary-exploitation/libc-heap/house-of-einherjar.md
+++ b/binary-exploitation/libc-heap/house-of-einherjar.md
@@ -73,3 +73,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-force.md b/binary-exploitation/libc-heap/house-of-force.md
index 4bc4e01da34..df39e283911 100644
--- a/binary-exploitation/libc-heap/house-of-force.md
+++ b/binary-exploitation/libc-heap/house-of-force.md
@@ -90,3 +90,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-lore.md b/binary-exploitation/libc-heap/house-of-lore.md
index 9a980256097..b98b4ebad8b 100644
--- a/binary-exploitation/libc-heap/house-of-lore.md
+++ b/binary-exploitation/libc-heap/house-of-lore.md
@@ -71,3 +71,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-orange.md b/binary-exploitation/libc-heap/house-of-orange.md
index 0d98e860da3..563a141d35f 100644
--- a/binary-exploitation/libc-heap/house-of-orange.md
+++ b/binary-exploitation/libc-heap/house-of-orange.md
@@ -99,3 +99,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-rabbit.md b/binary-exploitation/libc-heap/house-of-rabbit.md
index 3c1440cb14a..3ca5230f0cd 100644
--- a/binary-exploitation/libc-heap/house-of-rabbit.md
+++ b/binary-exploitation/libc-heap/house-of-rabbit.md
@@ -135,3 +135,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-roman.md b/binary-exploitation/libc-heap/house-of-roman.md
index 94db5d7fdd7..274ad77dd3e 100644
--- a/binary-exploitation/libc-heap/house-of-roman.md
+++ b/binary-exploitation/libc-heap/house-of-roman.md
@@ -143,3 +143,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/house-of-spirit.md b/binary-exploitation/libc-heap/house-of-spirit.md
index 359f20c4276..322b957bf67 100644
--- a/binary-exploitation/libc-heap/house-of-spirit.md
+++ b/binary-exploitation/libc-heap/house-of-spirit.md
@@ -142,3 +142,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/large-bin-attack.md b/binary-exploitation/libc-heap/large-bin-attack.md
index 7ffa4921e5f..86b59f41b60 100644
--- a/binary-exploitation/libc-heap/large-bin-attack.md
+++ b/binary-exploitation/libc-heap/large-bin-attack.md
@@ -85,3 +85,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/off-by-one-overflow.md b/binary-exploitation/libc-heap/off-by-one-overflow.md
index d7e67fa6a22..aab37608a1a 100644
--- a/binary-exploitation/libc-heap/off-by-one-overflow.md
+++ b/binary-exploitation/libc-heap/off-by-one-overflow.md
@@ -139,3 +139,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/overwriting-a-freed-chunk.md b/binary-exploitation/libc-heap/overwriting-a-freed-chunk.md
index 4c8fcf8d88e..e85fb39b38d 100644
--- a/binary-exploitation/libc-heap/overwriting-a-freed-chunk.md
+++ b/binary-exploitation/libc-heap/overwriting-a-freed-chunk.md
@@ -47,3 +47,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/tcache-bin-attack.md b/binary-exploitation/libc-heap/tcache-bin-attack.md
index a7ce77c86e3..879b5b76fde 100644
--- a/binary-exploitation/libc-heap/tcache-bin-attack.md
+++ b/binary-exploitation/libc-heap/tcache-bin-attack.md
@@ -71,3 +71,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/unlink-attack.md b/binary-exploitation/libc-heap/unlink-attack.md
index c71609f21f8..66afd9d8800 100644
--- a/binary-exploitation/libc-heap/unlink-attack.md
+++ b/binary-exploitation/libc-heap/unlink-attack.md
@@ -153,3 +153,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/unsorted-bin-attack.md b/binary-exploitation/libc-heap/unsorted-bin-attack.md
index 7951e91f93c..f894e7e72f2 100644
--- a/binary-exploitation/libc-heap/unsorted-bin-attack.md
+++ b/binary-exploitation/libc-heap/unsorted-bin-attack.md
@@ -99,3 +99,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/use-after-free/README.md b/binary-exploitation/libc-heap/use-after-free/README.md
index e244b016d71..178821dca1c 100644
--- a/binary-exploitation/libc-heap/use-after-free/README.md
+++ b/binary-exploitation/libc-heap/use-after-free/README.md
@@ -44,3 +44,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/libc-heap/use-after-free/first-fit.md b/binary-exploitation/libc-heap/use-after-free/first-fit.md
index a216edfd9ea..a8b460a9943 100644
--- a/binary-exploitation/libc-heap/use-after-free/first-fit.md
+++ b/binary-exploitation/libc-heap/use-after-free/first-fit.md
@@ -75,3 +75,4 @@ d = malloc(20); // a
* It's possible to alloc some memory, write the desired value, free it, realloc it and as the previous data is still there, it will treated according the new expected struct in the chunk making possible to set the value ot get the flag.
* [**https://guyinatuxedo.github.io/26-heap\_grooming/swamp19\_heapgolf/index.html**](https://guyinatuxedo.github.io/26-heap\_grooming/swamp19\_heapgolf/index.html)
* In this case it's needed to write 4 inside an specific chunk which is the first one being allocated (even after force freeing all of them). On each new allocated chunk it's number in the array index is stored. Then, allocate 4 chunks (+ the initialy allocated), the last one will have 4 inside of it, free them and force the reallocation of the first one, which will use the last chunk freed which is the one with 4 inside of it.
+
diff --git a/binary-exploitation/rop-return-oriented-programing/README.md b/binary-exploitation/rop-return-oriented-programing/README.md
index 759c2f9c307..dd6184179b8 100644
--- a/binary-exploitation/rop-return-oriented-programing/README.md
+++ b/binary-exploitation/rop-return-oriented-programing/README.md
@@ -222,3 +222,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/brop-blind-return-oriented-programming.md b/binary-exploitation/rop-return-oriented-programing/brop-blind-return-oriented-programming.md
index edc7bcd045c..b5062f6cdf3 100644
--- a/binary-exploitation/rop-return-oriented-programing/brop-blind-return-oriented-programming.md
+++ b/binary-exploitation/rop-return-oriented-programing/brop-blind-return-oriented-programming.md
@@ -149,3 +149,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2csu.md b/binary-exploitation/rop-return-oriented-programing/ret2csu.md
index 4552a8fc6a1..4feae76543a 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2csu.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2csu.md
@@ -209,3 +209,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2dlresolve.md b/binary-exploitation/rop-return-oriented-programing/ret2dlresolve.md
index ac878cae084..e21d65c67a4 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2dlresolve.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2dlresolve.md
@@ -222,3 +222,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2esp-ret2reg.md b/binary-exploitation/rop-return-oriented-programing/ret2esp-ret2reg.md
index e5590812c91..b9e785aa610 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2esp-ret2reg.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2esp-ret2reg.md
@@ -218,3 +218,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2lib/README.md b/binary-exploitation/rop-return-oriented-programing/ret2lib/README.md
index 8f44c11ca7c..b79eeba8b67 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2lib/README.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2lib/README.md
@@ -191,3 +191,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2lib/one-gadget.md b/binary-exploitation/rop-return-oriented-programing/ret2lib/one-gadget.md
index cb9ca485b28..3e795219b5e 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2lib/one-gadget.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2lib/one-gadget.md
@@ -62,3 +62,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2lib/ret2lib-+-printf-leak-arm64.md b/binary-exploitation/rop-return-oriented-programing/ret2lib/ret2lib-+-printf-leak-arm64.md
index 195664a2e80..f8b5ca0ca16 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2lib/ret2lib-+-printf-leak-arm64.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2lib/ret2lib-+-printf-leak-arm64.md
@@ -241,3 +241,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/README.md b/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/README.md
index 6476e112f99..062a2b99e89 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/README.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/README.md
@@ -329,3 +329,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md b/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md
index 04edf409299..a827242cc32 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md
@@ -256,3 +256,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/ret2vdso.md b/binary-exploitation/rop-return-oriented-programing/ret2vdso.md
index bbf4697d9d2..bcdef52323d 100644
--- a/binary-exploitation/rop-return-oriented-programing/ret2vdso.md
+++ b/binary-exploitation/rop-return-oriented-programing/ret2vdso.md
@@ -94,3 +94,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/README.md b/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/README.md
index e6fb64cbda2..72ab5fdc976 100644
--- a/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/README.md
+++ b/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/README.md
@@ -220,3 +220,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/ret2syscall-arm64.md b/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/ret2syscall-arm64.md
index e0a704e142e..bd351a52306 100644
--- a/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/ret2syscall-arm64.md
+++ b/binary-exploitation/rop-return-oriented-programing/rop-syscall-execv/ret2syscall-arm64.md
@@ -155,3 +155,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/README.md b/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/README.md
index 44337121256..2284b7ec292 100644
--- a/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/README.md
+++ b/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/README.md
@@ -170,3 +170,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/srop-arm64.md b/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/srop-arm64.md
index 9e961e54bcf..8f81859d7b9 100644
--- a/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/srop-arm64.md
+++ b/binary-exploitation/rop-return-oriented-programing/srop-sigreturn-oriented-programming/srop-arm64.md
@@ -216,3 +216,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/pointer-redirecting.md b/binary-exploitation/stack-overflow/pointer-redirecting.md
index c25e7d35fd1..4588f9c3c4e 100644
--- a/binary-exploitation/stack-overflow/pointer-redirecting.md
+++ b/binary-exploitation/stack-overflow/pointer-redirecting.md
@@ -53,3 +53,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/ret2win/README.md b/binary-exploitation/stack-overflow/ret2win/README.md
index 749aba4189a..ddd4902a651 100644
--- a/binary-exploitation/stack-overflow/ret2win/README.md
+++ b/binary-exploitation/stack-overflow/ret2win/README.md
@@ -139,3 +139,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/ret2win/ret2win-arm64.md b/binary-exploitation/stack-overflow/ret2win/ret2win-arm64.md
index ae203ae80b5..506a73b2911 100644
--- a/binary-exploitation/stack-overflow/ret2win/ret2win-arm64.md
+++ b/binary-exploitation/stack-overflow/ret2win/ret2win-arm64.md
@@ -214,3 +214,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md b/binary-exploitation/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md
index ec751a886b3..2bc62c18c56 100644
--- a/binary-exploitation/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md
+++ b/binary-exploitation/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md
@@ -260,3 +260,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/stack-shellcode/README.md b/binary-exploitation/stack-overflow/stack-shellcode/README.md
index aaaadceefd2..bd39f49f18b 100644
--- a/binary-exploitation/stack-overflow/stack-shellcode/README.md
+++ b/binary-exploitation/stack-overflow/stack-shellcode/README.md
@@ -121,3 +121,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/stack-shellcode/stack-shellcode-arm64.md b/binary-exploitation/stack-overflow/stack-shellcode/stack-shellcode-arm64.md
index eaff8eb9283..3a85185a4d8 100644
--- a/binary-exploitation/stack-overflow/stack-shellcode/stack-shellcode-arm64.md
+++ b/binary-exploitation/stack-overflow/stack-shellcode/stack-shellcode-arm64.md
@@ -107,3 +107,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/stack-overflow/uninitialized-variables.md b/binary-exploitation/stack-overflow/uninitialized-variables.md
index 0f36200e735..ac75d19edb1 100644
--- a/binary-exploitation/stack-overflow/uninitialized-variables.md
+++ b/binary-exploitation/stack-overflow/uninitialized-variables.md
@@ -92,3 +92,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/binary-exploitation/windows-exploiting-basic-guide-oscp-lvl.md b/binary-exploitation/windows-exploiting-basic-guide-oscp-lvl.md
index a88293964f1..62059e6e5ca 100644
--- a/binary-exploitation/windows-exploiting-basic-guide-oscp-lvl.md
+++ b/binary-exploitation/windows-exploiting-basic-guide-oscp-lvl.md
@@ -286,3 +286,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/blockchain/blockchain-and-crypto-currencies/README.md b/blockchain/blockchain-and-crypto-currencies/README.md
index 64cb4ab654c..3d0ce98788b 100644
--- a/blockchain/blockchain-and-crypto-currencies/README.md
+++ b/blockchain/blockchain-and-crypto-currencies/README.md
@@ -216,3 +216,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/blockchain-and-crypto-currencies.md b/crypto-and-stego/blockchain-and-crypto-currencies.md
index 64cb4ab654c..3d0ce98788b 100644
--- a/crypto-and-stego/blockchain-and-crypto-currencies.md
+++ b/crypto-and-stego/blockchain-and-crypto-currencies.md
@@ -216,3 +216,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/cipher-block-chaining-cbc-mac-priv.md b/crypto-and-stego/cipher-block-chaining-cbc-mac-priv.md
index 2a5c332db0f..a3335aa4ff2 100644
--- a/crypto-and-stego/cipher-block-chaining-cbc-mac-priv.md
+++ b/crypto-and-stego/cipher-block-chaining-cbc-mac-priv.md
@@ -85,3 +85,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/cryptographic-algorithms/README.md b/crypto-and-stego/cryptographic-algorithms/README.md
index b6a23be6a97..c3c60689fe1 100644
--- a/crypto-and-stego/cryptographic-algorithms/README.md
+++ b/crypto-and-stego/cryptographic-algorithms/README.md
@@ -210,3 +210,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/cryptographic-algorithms/unpacking-binaries.md b/crypto-and-stego/cryptographic-algorithms/unpacking-binaries.md
index 3a684987717..4e98373b2d4 100644
--- a/crypto-and-stego/cryptographic-algorithms/unpacking-binaries.md
+++ b/crypto-and-stego/cryptographic-algorithms/unpacking-binaries.md
@@ -56,3 +56,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/hash-length-extension-attack.md b/crypto-and-stego/hash-length-extension-attack.md
index 8220c9252d0..b1161c3b951 100644
--- a/crypto-and-stego/hash-length-extension-attack.md
+++ b/crypto-and-stego/hash-length-extension-attack.md
@@ -65,3 +65,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/padding-oracle-priv.md b/crypto-and-stego/padding-oracle-priv.md
index 53948a164fb..735c30b03e1 100644
--- a/crypto-and-stego/padding-oracle-priv.md
+++ b/crypto-and-stego/padding-oracle-priv.md
@@ -136,3 +136,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/crypto-and-stego/rc4-encrypt-and-decrypt.md b/crypto-and-stego/rc4-encrypt-and-decrypt.md
index fff7af7d66a..788c13089c2 100644
--- a/crypto-and-stego/rc4-encrypt-and-decrypt.md
+++ b/crypto-and-stego/rc4-encrypt-and-decrypt.md
@@ -44,3 +44,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/cryptography/certificates.md b/cryptography/certificates.md
index ccf4d348127..53dd50093a6 100644
--- a/cryptography/certificates.md
+++ b/cryptography/certificates.md
@@ -219,3 +219,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/cryptography/cipher-block-chaining-cbc-mac-priv.md b/cryptography/cipher-block-chaining-cbc-mac-priv.md
index 2a5c332db0f..a3335aa4ff2 100644
--- a/cryptography/cipher-block-chaining-cbc-mac-priv.md
+++ b/cryptography/cipher-block-chaining-cbc-mac-priv.md
@@ -85,3 +85,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/cryptography/electronic-code-book-ecb.md b/cryptography/electronic-code-book-ecb.md
index 945ec11f559..3639381b67a 100644
--- a/cryptography/electronic-code-book-ecb.md
+++ b/cryptography/electronic-code-book-ecb.md
@@ -104,3 +104,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/exploiting/linux-exploiting-basic-esp/README.md b/exploiting/linux-exploiting-basic-esp/README.md
index f601e3c325b..8bee2b55195 100644
--- a/exploiting/linux-exploiting-basic-esp/README.md
+++ b/exploiting/linux-exploiting-basic-esp/README.md
@@ -594,3 +594,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/exploiting/linux-exploiting-basic-esp/fusion.md b/exploiting/linux-exploiting-basic-esp/fusion.md
index 0e1cf9ce836..1a20c13ded8 100644
--- a/exploiting/linux-exploiting-basic-esp/fusion.md
+++ b/exploiting/linux-exploiting-basic-esp/fusion.md
@@ -95,3 +95,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/exploiting/tools/pwntools.md b/exploiting/tools/pwntools.md
index 43517729532..2d21cbd536a 100644
--- a/exploiting/tools/pwntools.md
+++ b/exploiting/tools/pwntools.md
@@ -204,3 +204,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/README.md b/forensics/basic-forensic-methodology/README.md
index a395e7fa07a..08eaddf4715 100644
--- a/forensics/basic-forensic-methodology/README.md
+++ b/forensics/basic-forensic-methodology/README.md
@@ -106,3 +106,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/anti-forensic-techniques.md b/forensics/basic-forensic-methodology/anti-forensic-techniques.md
index e068c8ae9d6..e82d1dcc98f 100644
--- a/forensics/basic-forensic-methodology/anti-forensic-techniques.md
+++ b/forensics/basic-forensic-methodology/anti-forensic-techniques.md
@@ -189,3 +189,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/file-integrity-monitoring.md b/forensics/basic-forensic-methodology/file-integrity-monitoring.md
index eaf016181ca..fe2ee670e2e 100644
--- a/forensics/basic-forensic-methodology/file-integrity-monitoring.md
+++ b/forensics/basic-forensic-methodology/file-integrity-monitoring.md
@@ -56,3 +56,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/memory-dump-analysis/README.md b/forensics/basic-forensic-methodology/memory-dump-analysis/README.md
index 86c301bc3d1..f3e14cd1895 100644
--- a/forensics/basic-forensic-methodology/memory-dump-analysis/README.md
+++ b/forensics/basic-forensic-methodology/memory-dump-analysis/README.md
@@ -76,3 +76,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/partitions-file-systems-carving/README.md b/forensics/basic-forensic-methodology/partitions-file-systems-carving/README.md
index 682a06c04cc..60fb1e71131 100644
--- a/forensics/basic-forensic-methodology/partitions-file-systems-carving/README.md
+++ b/forensics/basic-forensic-methodology/partitions-file-systems-carving/README.md
@@ -260,3 +260,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md b/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md
index 59d76abb3be..c640047ec68 100644
--- a/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md
+++ b/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md
@@ -119,3 +119,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-tools.md b/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-tools.md
index 52b2ebe688d..08e155d1a97 100644
--- a/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-tools.md
+++ b/forensics/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-tools.md
@@ -105,3 +105,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/pcap-inspection/usb-keyboard-pcap-analysis.md b/forensics/basic-forensic-methodology/pcap-inspection/usb-keyboard-pcap-analysis.md
index 00aa87826f3..e43f2e635e5 100644
--- a/forensics/basic-forensic-methodology/pcap-inspection/usb-keyboard-pcap-analysis.md
+++ b/forensics/basic-forensic-methodology/pcap-inspection/usb-keyboard-pcap-analysis.md
@@ -45,3 +45,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/README.md b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/README.md
index 684c445d80d..80fb3f83e62 100644
--- a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/README.md
+++ b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/README.md
@@ -56,3 +56,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md
index aa055cc64e0..057e72e7b69 100644
--- a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md
+++ b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md
@@ -81,3 +81,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md
index 419839bd23e..cb122669796 100644
--- a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md
+++ b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md
@@ -60,3 +60,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md
index 98be489943a..9efb28c3652 100644
--- a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md
+++ b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md
@@ -52,3 +52,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md
index 42b1a4f6956..394dd67d108 100644
--- a/forensics/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md
+++ b/forensics/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md
@@ -37,3 +37,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/windows-forensics/README.md b/forensics/basic-forensic-methodology/windows-forensics/README.md
index 2fddc00d656..159463f7715 100644
--- a/forensics/basic-forensic-methodology/windows-forensics/README.md
+++ b/forensics/basic-forensic-methodology/windows-forensics/README.md
@@ -534,3 +534,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md b/forensics/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md
index 8f4ae0f79c8..77729f52a78 100644
--- a/forensics/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md
+++ b/forensics/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md
@@ -106,3 +106,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/forensics/basic-forensic-methodology/windows-forensics/windows-processes.md b/forensics/basic-forensic-methodology/windows-forensics/windows-processes.md
index c0822b2cb52..7286e97264f 100644
--- a/forensics/basic-forensic-methodology/windows-forensics/windows-processes.md
+++ b/forensics/basic-forensic-methodology/windows-forensics/windows-processes.md
@@ -147,3 +147,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/anti-forensic-techniques.md b/generic-methodologies-and-resources/basic-forensic-methodology/anti-forensic-techniques.md
index 31933614039..74d6b1611da 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/anti-forensic-techniques.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/anti-forensic-techniques.md
@@ -177,3 +177,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/docker-forensics.md b/generic-methodologies-and-resources/basic-forensic-methodology/docker-forensics.md
index 5761ae328ec..5e602e48d2d 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/docker-forensics.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/docker-forensics.md
@@ -155,3 +155,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/file-integrity-monitoring.md b/generic-methodologies-and-resources/basic-forensic-methodology/file-integrity-monitoring.md
index eaf016181ca..fe2ee670e2e 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/file-integrity-monitoring.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/file-integrity-monitoring.md
@@ -56,3 +56,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/linux-forensics.md b/generic-methodologies-and-resources/basic-forensic-methodology/linux-forensics.md
index 3b62471b09d..6356292c113 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/linux-forensics.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/linux-forensics.md
@@ -465,3 +465,4 @@ Use [**Trickest**](https://trickest.com/?utm_source=hacktricks&utm_medium=text&u
Get Access Today:
{% embed url="https://trickest.com/?utm_source=hacktricks&utm_medium=banner&utm_campaign=ppc&utm_content=linux-forensics" %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/malware-analysis.md b/generic-methodologies-and-resources/basic-forensic-methodology/malware-analysis.md
index 75ee8b584c8..466d670f6a1 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/malware-analysis.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/malware-analysis.md
@@ -196,3 +196,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/README.md b/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/README.md
index c853d288ca1..407c87a95d7 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/README.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/README.md
@@ -73,3 +73,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet.md b/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet.md
index 2c809b21d98..fb39bac0f9d 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet.md
@@ -837,3 +837,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/README.md b/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/README.md
index 59754077f86..4628d952bd0 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/README.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/README.md
@@ -260,3 +260,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md b/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md
index b8bde6c711a..d1271076fa2 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/partitions-file-systems-carving/file-data-carving-recovery-tools.md
@@ -119,3 +119,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/README.md b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/README.md
index 94856ed96c6..bdbf3fe7130 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/README.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/README.md
@@ -277,3 +277,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration.md b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration.md
index 855b8852279..8483e92961d 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/dnscat-exfiltration.md
@@ -63,3 +63,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/suricata-and-iptables-cheatsheet.md b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/suricata-and-iptables-cheatsheet.md
index 71793cdcab8..7d862c66587 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/suricata-and-iptables-cheatsheet.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/suricata-and-iptables-cheatsheet.md
@@ -258,3 +258,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/usb-keystrokes.md b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/usb-keystrokes.md
index a8c4f20f89e..953ab80163b 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/usb-keystrokes.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/usb-keystrokes.md
@@ -45,3 +45,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wireshark-tricks.md b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wireshark-tricks.md
index 2566f293740..9f5174b573a 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wireshark-tricks.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/pcap-inspection/wireshark-tricks.md
@@ -182,3 +182,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/.pyc.md b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/.pyc.md
index 4a72182f209..56c93fbe45b 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/.pyc.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/.pyc.md
@@ -256,3 +256,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/README.md b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/README.md
index 684c445d80d..80fb3f83e62 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/README.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/README.md
@@ -56,3 +56,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md
index aa055cc64e0..057e72e7b69 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/desofuscation-vbs-cscript.exe.md
@@ -81,3 +81,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md
index c53c850df24..2c5a6cf6a3f 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/office-file-analysis.md
@@ -60,3 +60,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md
index 9c62ccf347a..a155826e6a3 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/pdf-file-analysis.md
@@ -52,3 +52,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md
index 42b1a4f6956..394dd67d108 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/png-tricks.md
@@ -37,3 +37,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/README.md b/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/README.md
index b3c6e71ec54..219e8c04948 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/README.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/README.md
@@ -528,3 +528,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md b/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md
index 8f4ae0f79c8..77729f52a78 100644
--- a/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md
+++ b/generic-methodologies-and-resources/basic-forensic-methodology/windows-forensics/interesting-windows-registry-keys.md
@@ -106,3 +106,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/brute-force.md b/generic-methodologies-and-resources/brute-force.md
index 19cf08ae9dc..55a117dbe8a 100644
--- a/generic-methodologies-and-resources/brute-force.md
+++ b/generic-methodologies-and-resources/brute-force.md
@@ -939,3 +939,4 @@ Use [**Trickest**](https://trickest.com/?utm_source=hacktricks&utm_medium=text&u
Get Access Today:
{% embed url="https://trickest.com/?utm_source=hacktricks&utm_medium=banner&utm_campaign=ppc&utm_content=brute-force" %}
+
diff --git a/generic-methodologies-and-resources/exfiltration.md b/generic-methodologies-and-resources/exfiltration.md
index e013b90d013..3f74a7a300e 100644
--- a/generic-methodologies-and-resources/exfiltration.md
+++ b/generic-methodologies-and-resources/exfiltration.md
@@ -391,3 +391,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/external-recon-methodology/README.md b/generic-methodologies-and-resources/external-recon-methodology/README.md
index ab427663bff..566fd50ef87 100644
--- a/generic-methodologies-and-resources/external-recon-methodology/README.md
+++ b/generic-methodologies-and-resources/external-recon-methodology/README.md
@@ -751,3 +751,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets.md b/generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets.md
index 0c2b61b7317..9f1d4bffb9b 100644
--- a/generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets.md
+++ b/generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets.md
@@ -338,3 +338,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/external-recon-methodology/wide-source-code-search.md b/generic-methodologies-and-resources/external-recon-methodology/wide-source-code-search.md
index 84a9740454f..51562920e76 100644
--- a/generic-methodologies-and-resources/external-recon-methodology/wide-source-code-search.md
+++ b/generic-methodologies-and-resources/external-recon-methodology/wide-source-code-search.md
@@ -43,3 +43,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-methodology.md b/generic-methodologies-and-resources/pentesting-methodology.md
index 9782f3aa8b4..bbd415fd942 100644
--- a/generic-methodologies-and-resources/pentesting-methodology.md
+++ b/generic-methodologies-and-resources/pentesting-methodology.md
@@ -171,3 +171,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/README.md b/generic-methodologies-and-resources/pentesting-network/README.md
index d5328426485..5e2fba75d6a 100644
--- a/generic-methodologies-and-resources/pentesting-network/README.md
+++ b/generic-methodologies-and-resources/pentesting-network/README.md
@@ -932,3 +932,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/dhcpv6.md b/generic-methodologies-and-resources/pentesting-network/dhcpv6.md
index bcd0c151471..d3e178f658b 100644
--- a/generic-methodologies-and-resources/pentesting-network/dhcpv6.md
+++ b/generic-methodologies-and-resources/pentesting-network/dhcpv6.md
@@ -67,3 +67,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md b/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md
index b9bbfe31cbb..12a5d15d731 100644
--- a/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md
+++ b/generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md
@@ -159,3 +159,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/ids-evasion.md b/generic-methodologies-and-resources/pentesting-network/ids-evasion.md
index 76b94b679a3..819f9257ecb 100644
--- a/generic-methodologies-and-resources/pentesting-network/ids-evasion.md
+++ b/generic-methodologies-and-resources/pentesting-network/ids-evasion.md
@@ -85,3 +85,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md b/generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md
index b3ef9664878..fe4149c1c3f 100644
--- a/generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md
+++ b/generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md
@@ -78,3 +78,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md b/generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md
index db753e473aa..45ee4681a13 100644
--- a/generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md
+++ b/generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md
@@ -139,3 +139,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices.md b/generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices.md
index fbcd45f9b47..26b5521e2b6 100644
--- a/generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices.md
+++ b/generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices.md
@@ -57,3 +57,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-network/webrtc-dos.md b/generic-methodologies-and-resources/pentesting-network/webrtc-dos.md
index 49b93cdc10f..9f41043ecf4 100644
--- a/generic-methodologies-and-resources/pentesting-network/webrtc-dos.md
+++ b/generic-methodologies-and-resources/pentesting-network/webrtc-dos.md
@@ -61,3 +61,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-wifi/README.md b/generic-methodologies-and-resources/pentesting-wifi/README.md
index b413db9b526..048286df6f9 100644
--- a/generic-methodologies-and-resources/pentesting-wifi/README.md
+++ b/generic-methodologies-and-resources/pentesting-wifi/README.md
@@ -860,3 +860,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls.md b/generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls.md
index 46fea190007..aa2180524c4 100644
--- a/generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls.md
+++ b/generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls.md
@@ -76,3 +76,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/phishing-methodology/README.md b/generic-methodologies-and-resources/phishing-methodology/README.md
index cc607077951..8201f8898e2 100644
--- a/generic-methodologies-and-resources/phishing-methodology/README.md
+++ b/generic-methodologies-and-resources/phishing-methodology/README.md
@@ -498,3 +498,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md b/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md
index 73e31ffe9c5..c15c436d528 100644
--- a/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md
+++ b/generic-methodologies-and-resources/phishing-methodology/clone-a-website.md
@@ -67,3 +67,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/phishing-methodology/phishing-documents.md b/generic-methodologies-and-resources/phishing-methodology/phishing-documents.md
index f75c3370860..93f3b8f931d 100644
--- a/generic-methodologies-and-resources/phishing-methodology/phishing-documents.md
+++ b/generic-methodologies-and-resources/phishing-methodology/phishing-documents.md
@@ -192,3 +192,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/README.md b/generic-methodologies-and-resources/python/README.md
index 5f0cb41fd85..7fd56070d46 100644
--- a/generic-methodologies-and-resources/python/README.md
+++ b/generic-methodologies-and-resources/python/README.md
@@ -53,3 +53,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/basic-python.md b/generic-methodologies-and-resources/python/basic-python.md
index 03ef550cb88..10131d18ee4 100644
--- a/generic-methodologies-and-resources/python/basic-python.md
+++ b/generic-methodologies-and-resources/python/basic-python.md
@@ -341,3 +341,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/bruteforce-hash-few-chars.md b/generic-methodologies-and-resources/python/bruteforce-hash-few-chars.md
index ecb1459d05b..d1c8b06d382 100644
--- a/generic-methodologies-and-resources/python/bruteforce-hash-few-chars.md
+++ b/generic-methodologies-and-resources/python/bruteforce-hash-few-chars.md
@@ -85,3 +85,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/class-pollution-pythons-prototype-pollution.md b/generic-methodologies-and-resources/python/class-pollution-pythons-prototype-pollution.md
index e75f57ec96b..eac0210b774 100644
--- a/generic-methodologies-and-resources/python/class-pollution-pythons-prototype-pollution.md
+++ b/generic-methodologies-and-resources/python/class-pollution-pythons-prototype-pollution.md
@@ -296,3 +296,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/pyscript.md b/generic-methodologies-and-resources/python/pyscript.md
index d0975b63530..ef1e8f50228 100644
--- a/generic-methodologies-and-resources/python/pyscript.md
+++ b/generic-methodologies-and-resources/python/pyscript.md
@@ -135,3 +135,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/python-internal-read-gadgets.md b/generic-methodologies-and-resources/python/python-internal-read-gadgets.md
index f55904a4439..a1e2d23a082 100644
--- a/generic-methodologies-and-resources/python/python-internal-read-gadgets.md
+++ b/generic-methodologies-and-resources/python/python-internal-read-gadgets.md
@@ -71,3 +71,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/venv.md b/generic-methodologies-and-resources/python/venv.md
index c095d297f2a..2f687223421 100644
--- a/generic-methodologies-and-resources/python/venv.md
+++ b/generic-methodologies-and-resources/python/venv.md
@@ -64,3 +64,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/python/web-requests.md b/generic-methodologies-and-resources/python/web-requests.md
index af5ed19aba3..a97ff49c4d0 100644
--- a/generic-methodologies-and-resources/python/web-requests.md
+++ b/generic-methodologies-and-resources/python/web-requests.md
@@ -144,3 +144,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/reverse-shells/README.md b/generic-methodologies-and-resources/reverse-shells/README.md
index 4e73d733ba7..2302bd516fa 100644
--- a/generic-methodologies-and-resources/reverse-shells/README.md
+++ b/generic-methodologies-and-resources/reverse-shells/README.md
@@ -55,3 +55,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/reverse-shells/full-ttys.md b/generic-methodologies-and-resources/reverse-shells/full-ttys.md
index 97c7b6b812f..d50fbd731ae 100644
--- a/generic-methodologies-and-resources/reverse-shells/full-ttys.md
+++ b/generic-methodologies-and-resources/reverse-shells/full-ttys.md
@@ -158,3 +158,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/reverse-shells/linux.md b/generic-methodologies-and-resources/reverse-shells/linux.md
index 0c9b10f9195..322e37ce815 100644
--- a/generic-methodologies-and-resources/reverse-shells/linux.md
+++ b/generic-methodologies-and-resources/reverse-shells/linux.md
@@ -405,3 +405,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/reverse-shells/msfvenom.md b/generic-methodologies-and-resources/reverse-shells/msfvenom.md
index 4180dd593ad..4ea7a94634d 100644
--- a/generic-methodologies-and-resources/reverse-shells/msfvenom.md
+++ b/generic-methodologies-and-resources/reverse-shells/msfvenom.md
@@ -264,3 +264,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/reverse-shells/windows.md b/generic-methodologies-and-resources/reverse-shells/windows.md
index 51429fe8af1..b2d3791c542 100644
--- a/generic-methodologies-and-resources/reverse-shells/windows.md
+++ b/generic-methodologies-and-resources/reverse-shells/windows.md
@@ -591,3 +591,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/search-exploits.md b/generic-methodologies-and-resources/search-exploits.md
index e4cec3f19a4..9782c05160b 100644
--- a/generic-methodologies-and-resources/search-exploits.md
+++ b/generic-methodologies-and-resources/search-exploits.md
@@ -95,3 +95,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/generic-methodologies-and-resources/threat-modeling.md b/generic-methodologies-and-resources/threat-modeling.md
index 9ca35974f5d..6bc1683b5c3 100644
--- a/generic-methodologies-and-resources/threat-modeling.md
+++ b/generic-methodologies-and-resources/threat-modeling.md
@@ -111,3 +111,4 @@ Now your finished model should look something like this. And this is how you mak
This is a free tool from Microsoft that helps in finding threats in the design phase of software projects. It uses the STRIDE methodology and is particularly suitable for those developing on Microsoft's stack.
+
diff --git a/generic-methodologies-and-resources/tunneling-and-port-forwarding.md b/generic-methodologies-and-resources/tunneling-and-port-forwarding.md
index f673c26f544..c6fc4fbd087 100644
--- a/generic-methodologies-and-resources/tunneling-and-port-forwarding.md
+++ b/generic-methodologies-and-resources/tunneling-and-port-forwarding.md
@@ -672,3 +672,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/hardware-physical-access/escaping-from-gui-applications.md b/hardware-physical-access/escaping-from-gui-applications.md
index a22b16e3353..56ca041ca82 100644
--- a/hardware-physical-access/escaping-from-gui-applications.md
+++ b/hardware-physical-access/escaping-from-gui-applications.md
@@ -308,3 +308,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/hardware-physical-access/firmware-analysis/README.md b/hardware-physical-access/firmware-analysis/README.md
index 3f6a1b257d5..daa1683ed16 100644
--- a/hardware-physical-access/firmware-analysis/README.md
+++ b/hardware-physical-access/firmware-analysis/README.md
@@ -278,3 +278,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/hardware-physical-access/firmware-analysis/bootloader-testing.md b/hardware-physical-access/firmware-analysis/bootloader-testing.md
index d3f8f4c6960..6be2dd8d39d 100644
--- a/hardware-physical-access/firmware-analysis/bootloader-testing.md
+++ b/hardware-physical-access/firmware-analysis/bootloader-testing.md
@@ -77,3 +77,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/interesting-http.md b/interesting-http.md
index 070b47190dd..e9a97f1d192 100644
--- a/interesting-http.md
+++ b/interesting-http.md
@@ -69,3 +69,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless/README.md b/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless/README.md
index 2f57b72195d..fe6b76ab219 100644
--- a/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless/README.md
+++ b/linux-hardening/bypass-bash-restrictions/bypass-fs-protections-read-only-no-exec-distroless/README.md
@@ -154,3 +154,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/freeipa-pentesting.md b/linux-hardening/freeipa-pentesting.md
index bc043de2c29..873d6edbe31 100644
--- a/linux-hardening/freeipa-pentesting.md
+++ b/linux-hardening/freeipa-pentesting.md
@@ -225,3 +225,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/linux-environment-variables.md b/linux-hardening/linux-environment-variables.md
index 06bfb0fe3be..54c8deff3df 100644
--- a/linux-hardening/linux-environment-variables.md
+++ b/linux-hardening/linux-environment-variables.md
@@ -149,3 +149,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/linux-post-exploitation/README.md b/linux-hardening/linux-post-exploitation/README.md
index b59a1850c5a..85e94f1cfbc 100644
--- a/linux-hardening/linux-post-exploitation/README.md
+++ b/linux-hardening/linux-post-exploitation/README.md
@@ -79,3 +79,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/linux-post-exploitation/pam-pluggable-authentication-modules.md b/linux-hardening/linux-post-exploitation/pam-pluggable-authentication-modules.md
index 88d59fe5090..06b6678b181 100644
--- a/linux-hardening/linux-post-exploitation/pam-pluggable-authentication-modules.md
+++ b/linux-hardening/linux-post-exploitation/pam-pluggable-authentication-modules.md
@@ -81,3 +81,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/linux-privilege-escalation-checklist.md b/linux-hardening/linux-privilege-escalation-checklist.md
index 2cfe481eda0..8d2a6d0230f 100644
--- a/linux-hardening/linux-privilege-escalation-checklist.md
+++ b/linux-hardening/linux-privilege-escalation-checklist.md
@@ -197,3 +197,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/README.md b/linux-hardening/privilege-escalation/README.md
index c23ce6f6fd2..df0a7b490fe 100644
--- a/linux-hardening/privilege-escalation/README.md
+++ b/linux-hardening/privilege-escalation/README.md
@@ -1686,3 +1686,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/cisco-vmanage.md b/linux-hardening/privilege-escalation/cisco-vmanage.md
index f4d6f596cfc..b7f7040cadf 100644
--- a/linux-hardening/privilege-escalation/cisco-vmanage.md
+++ b/linux-hardening/privilege-escalation/cisco-vmanage.md
@@ -185,3 +185,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation.md b/linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation.md
index b1cdacb7810..fdea328e83d 100644
--- a/linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation.md
+++ b/linux-hardening/privilege-escalation/containerd-ctr-privilege-escalation.md
@@ -76,3 +76,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation.md b/linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation.md
index 40d733f224f..e2308bbcf7d 100644
--- a/linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation.md
+++ b/linux-hardening/privilege-escalation/d-bus-enumeration-and-command-injection-privilege-escalation.md
@@ -498,3 +498,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse.md b/linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse.md
index 964fbb411a5..19ee9a961f6 100644
--- a/linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse.md
+++ b/linux-hardening/privilege-escalation/electron-cef-chromium-debugger-abuse.md
@@ -195,3 +195,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/escaping-from-limited-bash.md b/linux-hardening/privilege-escalation/escaping-from-limited-bash.md
index 19a2a073a80..13d7bae963d 100644
--- a/linux-hardening/privilege-escalation/escaping-from-limited-bash.md
+++ b/linux-hardening/privilege-escalation/escaping-from-limited-bash.md
@@ -320,3 +320,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/euid-ruid-suid.md b/linux-hardening/privilege-escalation/euid-ruid-suid.md
index 99b4394972a..964777f58f0 100644
--- a/linux-hardening/privilege-escalation/euid-ruid-suid.md
+++ b/linux-hardening/privilege-escalation/euid-ruid-suid.md
@@ -241,3 +241,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/ld.so.conf-example.md b/linux-hardening/privilege-escalation/ld.so.conf-example.md
index 5b6ace9d679..48d82bdd690 100644
--- a/linux-hardening/privilege-escalation/ld.so.conf-example.md
+++ b/linux-hardening/privilege-escalation/ld.so.conf-example.md
@@ -200,3 +200,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/linux-active-directory.md b/linux-hardening/privilege-escalation/linux-active-directory.md
index 13dc2c6f2d2..5e1c6097874 100644
--- a/linux-hardening/privilege-escalation/linux-active-directory.md
+++ b/linux-hardening/privilege-escalation/linux-active-directory.md
@@ -154,3 +154,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/linux-capabilities.md b/linux-hardening/privilege-escalation/linux-capabilities.md
index 538be7118d8..ffd3fc56fd3 100644
--- a/linux-hardening/privilege-escalation/linux-capabilities.md
+++ b/linux-hardening/privilege-escalation/linux-capabilities.md
@@ -1741,3 +1741,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/logstash.md b/linux-hardening/privilege-escalation/logstash.md
index 21a7dcefc67..4be7835cbd2 100644
--- a/linux-hardening/privilege-escalation/logstash.md
+++ b/linux-hardening/privilege-escalation/logstash.md
@@ -102,3 +102,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/runc-privilege-escalation.md b/linux-hardening/privilege-escalation/runc-privilege-escalation.md
index 0b4ec19c31f..636fd344ed2 100644
--- a/linux-hardening/privilege-escalation/runc-privilege-escalation.md
+++ b/linux-hardening/privilege-escalation/runc-privilege-escalation.md
@@ -73,3 +73,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/linux-hardening/privilege-escalation/selinux.md b/linux-hardening/privilege-escalation/selinux.md
index 1e47e4b3350..cd1dcd3ce08 100644
--- a/linux-hardening/privilege-escalation/selinux.md
+++ b/linux-hardening/privilege-escalation/selinux.md
@@ -55,3 +55,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+
diff --git a/pentesting-dns.md b/pentesting-dns.md
index acdadbc7ebd..2daba543dc7 100644
--- a/pentesting-dns.md
+++ b/pentesting-dns.md
@@ -40,3 +40,4 @@ Learn & practice GCP Hacking:
{% endhint %}
+