diff --git a/1911-pentesting-fox.md b/1911-pentesting-fox.md index 8fb3a0f3bf8..94720c49286 100644 --- a/1911-pentesting-fox.md +++ b/1911-pentesting-fox.md @@ -53,3 +53,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/6881-udp-pentesting-bittorrent.md b/6881-udp-pentesting-bittorrent.md index cf3e777be37..69a544212f6 100644 --- a/6881-udp-pentesting-bittorrent.md +++ b/6881-udp-pentesting-bittorrent.md @@ -34,3 +34,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/hacking-with-cookies/README.md b/pentesting-web/hacking-with-cookies/README.md index 9af3a02e409..71fe0bb5654 100644 --- a/pentesting-web/hacking-with-cookies/README.md +++ b/pentesting-web/hacking-with-cookies/README.md @@ -324,3 +324,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/hacking-with-cookies/cookie-bomb.md b/pentesting-web/hacking-with-cookies/cookie-bomb.md index 5a8c81d5860..1128e73db1e 100644 --- a/pentesting-web/hacking-with-cookies/cookie-bomb.md +++ b/pentesting-web/hacking-with-cookies/cookie-bomb.md @@ -38,3 +38,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/http-request-smuggling/README.md b/pentesting-web/http-request-smuggling/README.md index c8d1d4e9a5e..6ca87d7d5bb 100644 --- a/pentesting-web/http-request-smuggling/README.md +++ b/pentesting-web/http-request-smuggling/README.md @@ -795,3 +795,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/http-request-smuggling/browser-http-request-smuggling.md b/pentesting-web/http-request-smuggling/browser-http-request-smuggling.md index c567fa1810a..86a372401ca 100644 --- a/pentesting-web/http-request-smuggling/browser-http-request-smuggling.md +++ b/pentesting-web/http-request-smuggling/browser-http-request-smuggling.md @@ -30,4 +30,4 @@ Learn & practice GCP Hacking: -{% endhint %} \ No newline at end of file +{% endhint %} diff --git a/pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades.md b/pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades.md index 89252b8a831..13d1d9ca00e 100644 --- a/pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades.md +++ b/pentesting-web/http-request-smuggling/request-smuggling-in-http-2-downgrades.md @@ -31,3 +31,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/login-bypass/README.md b/pentesting-web/login-bypass/README.md index ad3fe278e1b..a96a0e78305 100644 --- a/pentesting-web/login-bypass/README.md +++ b/pentesting-web/login-bypass/README.md @@ -132,3 +132,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/login-bypass/sql-login-bypass.md b/pentesting-web/login-bypass/sql-login-bypass.md index 2c5f563e250..b36973dcf8d 100644 --- a/pentesting-web/login-bypass/sql-login-bypass.md +++ b/pentesting-web/login-bypass/sql-login-bypass.md @@ -860,3 +860,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list.md b/pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list.md index 36ed689b58b..f9639f068af 100644 --- a/pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list.md +++ b/pentesting-web/pocs-and-polygloths-cheatsheet/web-vulns-list.md @@ -69,3 +69,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/postmessage-vulnerabilities/README.md b/pentesting-web/postmessage-vulnerabilities/README.md index d33ebafd622..f2100694247 100644 --- a/pentesting-web/postmessage-vulnerabilities/README.md +++ b/pentesting-web/postmessage-vulnerabilities/README.md @@ -249,3 +249,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/postmessage-vulnerabilities/blocking-main-page-to-steal-postmessage.md b/pentesting-web/postmessage-vulnerabilities/blocking-main-page-to-steal-postmessage.md index 1d44b6bbe39..bfe6bca322f 100644 --- a/pentesting-web/postmessage-vulnerabilities/blocking-main-page-to-steal-postmessage.md +++ b/pentesting-web/postmessage-vulnerabilities/blocking-main-page-to-steal-postmessage.md @@ -58,3 +58,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-1.md b/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-1.md index ce3d7dd7b24..8e77bab8778 100644 --- a/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-1.md +++ b/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-1.md @@ -100,3 +100,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-2.md b/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-2.md index d55c733b6e2..3c16c61a0b7 100644 --- a/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-2.md +++ b/pentesting-web/postmessage-vulnerabilities/bypassing-sop-with-iframes-2.md @@ -99,3 +99,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/postmessage-vulnerabilities/steal-postmessage-modifying-iframe-location.md b/pentesting-web/postmessage-vulnerabilities/steal-postmessage-modifying-iframe-location.md index 721c357b1af..ea700a49d7d 100644 --- a/pentesting-web/postmessage-vulnerabilities/steal-postmessage-modifying-iframe-location.md +++ b/pentesting-web/postmessage-vulnerabilities/steal-postmessage-modifying-iframe-location.md @@ -54,3 +54,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/saml-attacks/README.md b/pentesting-web/saml-attacks/README.md index 792816065e4..9ed931faa12 100644 --- a/pentesting-web/saml-attacks/README.md +++ b/pentesting-web/saml-attacks/README.md @@ -330,3 +330,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/saml-attacks/saml-basics.md b/pentesting-web/saml-attacks/saml-basics.md index 20f625a1f2d..20c95e69f7c 100644 --- a/pentesting-web/saml-attacks/saml-basics.md +++ b/pentesting-web/saml-attacks/saml-basics.md @@ -193,3 +193,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/cypher-injection-neo4j.md b/pentesting-web/sql-injection/cypher-injection-neo4j.md index e7a3fca5c2c..90ae85e1e2e 100644 --- a/pentesting-web/sql-injection/cypher-injection-neo4j.md +++ b/pentesting-web/sql-injection/cypher-injection-neo4j.md @@ -34,3 +34,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/ms-access-sql-injection.md b/pentesting-web/sql-injection/ms-access-sql-injection.md index e89a626fa2d..b3fd53f586e 100644 --- a/pentesting-web/sql-injection/ms-access-sql-injection.md +++ b/pentesting-web/sql-injection/ms-access-sql-injection.md @@ -220,3 +220,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/mssql-injection.md b/pentesting-web/sql-injection/mssql-injection.md index 1dce344aefa..09de5c38a1f 100644 --- a/pentesting-web/sql-injection/mssql-injection.md +++ b/pentesting-web/sql-injection/mssql-injection.md @@ -298,3 +298,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/mysql-injection/README.md b/pentesting-web/sql-injection/mysql-injection/README.md index 848c14da727..dad0cfd1927 100644 --- a/pentesting-web/sql-injection/mysql-injection/README.md +++ b/pentesting-web/sql-injection/mysql-injection/README.md @@ -218,3 +218,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/mysql-injection/mysql-ssrf.md b/pentesting-web/sql-injection/mysql-injection/mysql-ssrf.md index 1178def00a7..f446beba7c3 100644 --- a/pentesting-web/sql-injection/mysql-injection/mysql-ssrf.md +++ b/pentesting-web/sql-injection/mysql-injection/mysql-ssrf.md @@ -53,3 +53,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/oracle-injection.md b/pentesting-web/sql-injection/oracle-injection.md index 0284a0f23fd..f6c15f43919 100644 --- a/pentesting-web/sql-injection/oracle-injection.md +++ b/pentesting-web/sql-injection/oracle-injection.md @@ -185,3 +185,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/postgresql-injection/README.md b/pentesting-web/sql-injection/postgresql-injection/README.md index 52c4beeec7c..07104810bea 100644 --- a/pentesting-web/sql-injection/postgresql-injection/README.md +++ b/pentesting-web/sql-injection/postgresql-injection/README.md @@ -127,3 +127,4 @@ Learn & practice GCP Hacking: 
 
 </details>
 {% endhint %}
+
diff --git a/pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql.md b/pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql.md
index 9b820f391f6..34627d0e8e1 100644
--- a/pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql.md
+++ b/pentesting-web/sql-injection/postgresql-injection/big-binary-files-upload-postgresql.md
@@ -111,3 +111,4 @@ Learn & practice GCP Hacking: <img src= {% endhint %} + diff --git a/pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure.md b/pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure.md index b2f71fab0dc..a186e7de6db 100644 --- a/pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure.md +++ b/pentesting-web/sql-injection/postgresql-injection/network-privesc-port-scanner-and-ntlm-chanllenge-response-disclosure.md @@ -135,3 +135,4 @@ Learn & practice GCP Hacking: 
 
 </details>
 {% endhint %}
+
diff --git a/pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce.md b/pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce.md
index a1d2884c19d..6a8f1e15132 100644
--- a/pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce.md
+++ b/pentesting-web/sql-injection/postgresql-injection/pl-pgsql-password-bruteforce.md
@@ -145,3 +145,4 @@ Learn & practice GCP Hacking: <img src= {% endhint %} + diff --git a/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md b/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md index 4fa7951b1fa..96c0613af18 100644 --- a/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md +++ b/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md @@ -379,3 +379,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-languages.md b/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-languages.md index 849f68230fe..9480672f539 100644 --- a/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-languages.md +++ b/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-languages.md @@ -330,3 +330,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/sqlmap.md b/pentesting-web/sql-injection/sqlmap.md index 15fea2f5a31..78ea257594f 100644 --- a/pentesting-web/sql-injection/sqlmap.md +++ b/pentesting-web/sql-injection/sqlmap.md @@ -224,3 +224,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap.md b/pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap.md index 992d7920e8e..8db2e678874 100644 --- a/pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap.md +++ b/pentesting-web/sql-injection/sqlmap/second-order-injection-sqlmap.md @@ -109,3 +109,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms.md b/pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms.md index cc20fdb37f1..e83b880964b 100644 --- a/pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms.md +++ b/pentesting-web/ssrf-server-side-request-forgery/ssrf-vulnerable-platforms.md @@ -31,3 +31,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/ssrf-server-side-request-forgery/url-format-bypass.md b/pentesting-web/ssrf-server-side-request-forgery/url-format-bypass.md index 0265baa65af..7c9e456e706 100644 --- a/pentesting-web/ssrf-server-side-request-forgery/url-format-bypass.md +++ b/pentesting-web/ssrf-server-side-request-forgery/url-format-bypass.md @@ -247,3 +247,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/ssti-server-side-template-injection/README.md b/pentesting-web/ssti-server-side-template-injection/README.md index 3460131e8c4..48336de20c6 100644 --- a/pentesting-web/ssti-server-side-template-injection/README.md +++ b/pentesting-web/ssti-server-side-template-injection/README.md @@ -1121,3 +1121,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/ssti-server-side-template-injection/el-expression-language.md b/pentesting-web/ssti-server-side-template-injection/el-expression-language.md index d1a366ebafb..d3cb5eb259b 100644 --- a/pentesting-web/ssti-server-side-template-injection/el-expression-language.md +++ b/pentesting-web/ssti-server-side-template-injection/el-expression-language.md @@ -275,3 +275,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/ssti-server-side-template-injection/jinja2-ssti.md b/pentesting-web/ssti-server-side-template-injection/jinja2-ssti.md index e6e7fd87dee..2ffe8907c10 100644 --- a/pentesting-web/ssti-server-side-template-injection/jinja2-ssti.md +++ b/pentesting-web/ssti-server-side-template-injection/jinja2-ssti.md @@ -393,3 +393,4 @@ Deepen your expertise in **Mobile Security** with 8kSec Academy. Master iOS and {% endhint %} + diff --git a/pentesting-web/unicode-injection/README.md b/pentesting-web/unicode-injection/README.md index 88f3712fcb8..6b241e2cb74 100644 --- a/pentesting-web/unicode-injection/README.md +++ b/pentesting-web/unicode-injection/README.md @@ -76,3 +76,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/unicode-injection/unicode-normalization.md b/pentesting-web/unicode-injection/unicode-normalization.md index adde65a1e12..5346f0141ee 100644 --- a/pentesting-web/unicode-injection/unicode-normalization.md +++ b/pentesting-web/unicode-injection/unicode-normalization.md @@ -130,3 +130,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/web-vulnerabilities-methodology/README.md b/pentesting-web/web-vulnerabilities-methodology/README.md index b8b0f80a171..99a6a31c808 100644 --- a/pentesting-web/web-vulnerabilities-methodology/README.md +++ b/pentesting-web/web-vulnerabilities-methodology/README.md @@ -155,3 +155,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/README.md b/pentesting-web/xs-search/README.md index df4543225ab..fe384cc3a64 100644 --- a/pentesting-web/xs-search/README.md +++ b/pentesting-web/xs-search/README.md @@ -979,3 +979,4 @@ Use [**Trickest**](https://trickest.com/?utm\_campaign=hacktrics\&utm\_medium=ba Get Access Today: {% embed url="https://trickest.com/?utm_source=hacktricks&utm_medium=banner&utm_campaign=ppc&utm_content=xs-search" %} + diff --git a/pentesting-web/xs-search/connection-pool-by-destination-example.md b/pentesting-web/xs-search/connection-pool-by-destination-example.md index 9f2300a7362..52f51540c50 100644 --- a/pentesting-web/xs-search/connection-pool-by-destination-example.md +++ b/pentesting-web/xs-search/connection-pool-by-destination-example.md @@ -139,3 +139,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/connection-pool-example.md b/pentesting-web/xs-search/connection-pool-example.md index b8c08be0b64..488d533cd54 100644 --- a/pentesting-web/xs-search/connection-pool-example.md +++ b/pentesting-web/xs-search/connection-pool-example.md @@ -529,3 +529,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/cookie-bomb-+-onerror-xs-leak.md b/pentesting-web/xs-search/cookie-bomb-+-onerror-xs-leak.md index c4b59fc19db..3e555753e5f 100644 --- a/pentesting-web/xs-search/cookie-bomb-+-onerror-xs-leak.md +++ b/pentesting-web/xs-search/cookie-bomb-+-onerror-xs-leak.md @@ -86,3 +86,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/css-injection/README.md b/pentesting-web/xs-search/css-injection/README.md index 79765690d67..3cbcd266deb 100644 --- a/pentesting-web/xs-search/css-injection/README.md +++ b/pentesting-web/xs-search/css-injection/README.md @@ -497,3 +497,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/css-injection/css-injection-code.md b/pentesting-web/xs-search/css-injection/css-injection-code.md index 53c2f8cf080..db715da250a 100644 --- a/pentesting-web/xs-search/css-injection/css-injection-code.md +++ b/pentesting-web/xs-search/css-injection/css-injection-code.md @@ -242,3 +242,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/event-loop-blocking-+-lazy-images.md b/pentesting-web/xs-search/event-loop-blocking-+-lazy-images.md index 69a9c83dc22..1ef4b30d906 100644 --- a/pentesting-web/xs-search/event-loop-blocking-+-lazy-images.md +++ b/pentesting-web/xs-search/event-loop-blocking-+-lazy-images.md @@ -169,3 +169,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/javascript-execution-xs-leak.md b/pentesting-web/xs-search/javascript-execution-xs-leak.md index 506fbf9f8ef..cdb2ed20a2a 100644 --- a/pentesting-web/xs-search/javascript-execution-xs-leak.md +++ b/pentesting-web/xs-search/javascript-execution-xs-leak.md @@ -96,3 +96,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/performance.now-+-force-heavy-task.md b/pentesting-web/xs-search/performance.now-+-force-heavy-task.md index f315589bf8e..86753d8f2c4 100644 --- a/pentesting-web/xs-search/performance.now-+-force-heavy-task.md +++ b/pentesting-web/xs-search/performance.now-+-force-heavy-task.md @@ -135,3 +135,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/performance.now-example.md b/pentesting-web/xs-search/performance.now-example.md index f1af2bcbdad..56504c58b9e 100644 --- a/pentesting-web/xs-search/performance.now-example.md +++ b/pentesting-web/xs-search/performance.now-example.md @@ -73,3 +73,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xs-search/url-max-length-client-side.md b/pentesting-web/xs-search/url-max-length-client-side.md index 5f42935e9aa..fb90202989a 100644 --- a/pentesting-web/xs-search/url-max-length-client-side.md +++ b/pentesting-web/xs-search/url-max-length-client-side.md @@ -99,3 +99,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/README.md b/pentesting-web/xss-cross-site-scripting/README.md index 21f1769cbaf..e6af49a3ea2 100644 --- a/pentesting-web/xss-cross-site-scripting/README.md +++ b/pentesting-web/xss-cross-site-scripting/README.md @@ -1594,3 +1594,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/abusing-service-workers.md b/pentesting-web/xss-cross-site-scripting/abusing-service-workers.md index 580cf8ba003..6bf48397bd8 100644 --- a/pentesting-web/xss-cross-site-scripting/abusing-service-workers.md +++ b/pentesting-web/xss-cross-site-scripting/abusing-service-workers.md @@ -132,3 +132,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/chrome-cache-to-xss.md b/pentesting-web/xss-cross-site-scripting/chrome-cache-to-xss.md index 87add95f969..e397a2c5011 100644 --- a/pentesting-web/xss-cross-site-scripting/chrome-cache-to-xss.md +++ b/pentesting-web/xss-cross-site-scripting/chrome-cache-to-xss.md @@ -54,3 +54,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/debugging-client-side-js.md b/pentesting-web/xss-cross-site-scripting/debugging-client-side-js.md index 799766b7a7d..6e4a42083e5 100644 --- a/pentesting-web/xss-cross-site-scripting/debugging-client-side-js.md +++ b/pentesting-web/xss-cross-site-scripting/debugging-client-side-js.md @@ -56,3 +56,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/dom-clobbering.md b/pentesting-web/xss-cross-site-scripting/dom-clobbering.md index c4ea83ee224..965483c34d8 100644 --- a/pentesting-web/xss-cross-site-scripting/dom-clobbering.md +++ b/pentesting-web/xss-cross-site-scripting/dom-clobbering.md @@ -254,3 +254,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/dom-invader.md b/pentesting-web/xss-cross-site-scripting/dom-invader.md index d35b32c9883..48178b13cc9 100644 --- a/pentesting-web/xss-cross-site-scripting/dom-invader.md +++ b/pentesting-web/xss-cross-site-scripting/dom-invader.md @@ -115,3 +115,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/dom-xss.md b/pentesting-web/xss-cross-site-scripting/dom-xss.md index b01f79651a7..193f34db14e 100644 --- a/pentesting-web/xss-cross-site-scripting/dom-xss.md +++ b/pentesting-web/xss-cross-site-scripting/dom-xss.md @@ -353,3 +353,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp.md b/pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp.md index 2baf4bd8ac2..11f7bf5f7ff 100644 --- a/pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp.md +++ b/pentesting-web/xss-cross-site-scripting/iframes-in-xss-and-csp.md @@ -179,3 +179,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/integer-overflow.md b/pentesting-web/xss-cross-site-scripting/integer-overflow.md index 1d1402af311..7cd18996ccb 100644 --- a/pentesting-web/xss-cross-site-scripting/integer-overflow.md +++ b/pentesting-web/xss-cross-site-scripting/integer-overflow.md @@ -35,3 +35,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/js-hoisting.md b/pentesting-web/xss-cross-site-scripting/js-hoisting.md index 0577a8c46cc..bcdf0608ad8 100644 --- a/pentesting-web/xss-cross-site-scripting/js-hoisting.md +++ b/pentesting-web/xss-cross-site-scripting/js-hoisting.md @@ -160,3 +160,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/other-js-tricks.md b/pentesting-web/xss-cross-site-scripting/other-js-tricks.md index 67395f95283..da19b211814 100644 --- a/pentesting-web/xss-cross-site-scripting/other-js-tricks.md +++ b/pentesting-web/xss-cross-site-scripting/other-js-tricks.md @@ -521,3 +521,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/pdf-injection.md b/pentesting-web/xss-cross-site-scripting/pdf-injection.md index 2017a2d1e2a..041a28af825 100644 --- a/pentesting-web/xss-cross-site-scripting/pdf-injection.md +++ b/pentesting-web/xss-cross-site-scripting/pdf-injection.md @@ -37,3 +37,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/shadow-dom.md b/pentesting-web/xss-cross-site-scripting/shadow-dom.md index bdc4d29aa1c..15c04742baf 100644 --- a/pentesting-web/xss-cross-site-scripting/shadow-dom.md +++ b/pentesting-web/xss-cross-site-scripting/shadow-dom.md @@ -32,3 +32,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/sniff-leak.md b/pentesting-web/xss-cross-site-scripting/sniff-leak.md index 4a9d9964a89..26cf7535e59 100644 --- a/pentesting-web/xss-cross-site-scripting/sniff-leak.md +++ b/pentesting-web/xss-cross-site-scripting/sniff-leak.md @@ -37,3 +37,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/some-same-origin-method-execution.md b/pentesting-web/xss-cross-site-scripting/some-same-origin-method-execution.md index 1d5a2c5f36a..aed3abaf3cc 100644 --- a/pentesting-web/xss-cross-site-scripting/some-same-origin-method-execution.md +++ b/pentesting-web/xss-cross-site-scripting/some-same-origin-method-execution.md @@ -67,3 +67,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/steal-info-js.md b/pentesting-web/xss-cross-site-scripting/steal-info-js.md index c30cdeb6523..1cfea036588 100644 --- a/pentesting-web/xss-cross-site-scripting/steal-info-js.md +++ b/pentesting-web/xss-cross-site-scripting/steal-info-js.md @@ -141,3 +141,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/pentesting-web/xss-cross-site-scripting/xss-in-markdown.md b/pentesting-web/xss-cross-site-scripting/xss-in-markdown.md index 977ff8d92c3..3cc56cb2ae0 100644 --- a/pentesting-web/xss-cross-site-scripting/xss-in-markdown.md +++ b/pentesting-web/xss-cross-site-scripting/xss-in-markdown.md @@ -183,3 +183,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/physical-attacks/escaping-from-gui-applications/README.md b/physical-attacks/escaping-from-gui-applications/README.md index 141179cfa20..1f508af8347 100644 --- a/physical-attacks/escaping-from-gui-applications/README.md +++ b/physical-attacks/escaping-from-gui-applications/README.md @@ -306,3 +306,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/physical-attacks/firmware-analysis/bootloader-testing.md b/physical-attacks/firmware-analysis/bootloader-testing.md index f3b4de0b39b..f455cbc86a8 100644 --- a/physical-attacks/firmware-analysis/bootloader-testing.md +++ b/physical-attacks/firmware-analysis/bootloader-testing.md @@ -75,3 +75,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/radio-hacking/README.md b/radio-hacking/README.md index 08ed096b2e7..882b2e8b25a 100644 --- a/radio-hacking/README.md +++ b/radio-hacking/README.md @@ -1,2 +1,3 @@ # Radio Hacking + diff --git a/radio-hacking/low-power-wide-area-network.md b/radio-hacking/low-power-wide-area-network.md index 7cda922b2b3..4a9ab527cdd 100644 --- a/radio-hacking/low-power-wide-area-network.md +++ b/radio-hacking/low-power-wide-area-network.md @@ -40,3 +40,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/radio-hacking/pentesting-ble-bluetooth-low-energy.md b/radio-hacking/pentesting-ble-bluetooth-low-energy.md index 8d28d44f28e..04e9199a22b 100644 --- a/radio-hacking/pentesting-ble-bluetooth-low-energy.md +++ b/radio-hacking/pentesting-ble-bluetooth-low-energy.md @@ -101,3 +101,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/README.md index d382cd3dc31..117d2440a82 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/README.md @@ -1,2 +1,3 @@ # Arbitrary Write 2 Exec + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-__malloc_hook.md b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-__malloc_hook.md index 5ca7fe9f61a..51c3a9c6fb8 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-__malloc_hook.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-__malloc_hook.md @@ -50,3 +50,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-got-plt.md b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-got-plt.md index e938a974fff..b5890479313 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-got-plt.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aw2exec-got-plt.md @@ -88,3 +88,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aws2exec-.dtors-and-.fini_array.md b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aws2exec-.dtors-and-.fini_array.md index c6043b52bba..812a5ebcf69 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aws2exec-.dtors-and-.fini_array.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/arbitrary-write-2-exec/aws2exec-.dtors-and-.fini_array.md @@ -72,3 +72,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/README.md index f40b7042a74..42ba294c107 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/README.md @@ -59,3 +59,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/README.md index 7363d3f6ef0..804aa221dc4 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/README.md @@ -201,3 +201,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/ret2plt.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/ret2plt.md index 67d899cb84d..3d5f047ce75 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/ret2plt.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/aslr/ret2plt.md @@ -107,3 +107,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/no-exec-nx.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/no-exec-nx.md index 3a0b72ab5b5..fa2cc2fc393 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/no-exec-nx.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/no-exec-nx.md @@ -40,3 +40,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/README.md index 4f8e44b2f8b..a11147a89d6 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/README.md @@ -56,3 +56,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md index 062812ae0b0..09e89f04158 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/pie/bypassing-canary-and-pie.md @@ -116,3 +116,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/relro.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/relro.md index ad367b480d1..10bb4b63ae3 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/relro.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/relro.md @@ -57,3 +57,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/README.md index 3eab020b7f5..687de89a829 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/README.md @@ -95,3 +95,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md index 3fd00c602c6..f104bb9e6eb 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/bf-forked-stack-canaries.md @@ -249,3 +249,4 @@ io.interactive() * 64 bits, no PIE, nx, BF canary, write in some memory a ROP to call `execve` and jump there. * [http://7rocky.github.io/en/ctf/htb-challenges/pwn/robot-factory/#canaries-and-threads](http://7rocky.github.io/en/ctf/htb-challenges/pwn/robot-factory/#canaries-and-threads) * 64 bits, no PIE, nx, modify thread and master canary. + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md index c68a1cbd5cf..82b3fd207b8 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-binary-protections-and-bypasses/stack-canaries/print-stack-canary.md @@ -52,3 +52,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/common-exploiting-problems.md b/reversing-and-exploiting/linux-exploiting-basic-esp/common-exploiting-problems.md index f57fc55291d..266ab2411a8 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/common-exploiting-problems.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/common-exploiting-problems.md @@ -62,3 +62,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/elf-tricks.md b/reversing-and-exploiting/linux-exploiting-basic-esp/elf-tricks.md index 900c3c51099..a067a48f666 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/elf-tricks.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/elf-tricks.md @@ -420,3 +420,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/README.md index 930acd4aea8..25766535119 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/README.md @@ -198,3 +198,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/format-strings-template.md b/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/format-strings-template.md index e4c938fc679..c06fc1d4e45 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/format-strings-template.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/format-strings/format-strings-template.md @@ -173,3 +173,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/README.md index 10f4dbfded9..21281eec814 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/README.md @@ -121,3 +121,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/pointer-redirecting.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/pointer-redirecting.md index 3c2a5dba322..696a3dba3e7 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/pointer-redirecting.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/pointer-redirecting.md @@ -53,3 +53,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2csu.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2csu.md index c52dfcd31b9..a625f6a92cd 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2csu.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2csu.md @@ -107,3 +107,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2dlresolve.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2dlresolve.md index db7a82ddfb0..e6ee1f511a6 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2dlresolve.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2dlresolve.md @@ -90,3 +90,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2esp-ret2reg.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2esp-ret2reg.md index d3acf2d8c37..b2f346fc427 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2esp-ret2reg.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2esp-ret2reg.md @@ -90,3 +90,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/README.md index 7d8f8562e30..2c989960e7a 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/README.md @@ -169,3 +169,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/README.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/README.md index c1cfb12c5f1..a873df858c1 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/README.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/README.md @@ -330,3 +330,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md index 4dc661da564..e51714908bb 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2lib/rop-leaking-libc-address/rop-leaking-libc-template.md @@ -251,3 +251,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2win.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2win.md index 225815fb0ec..3acc4b54134 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2win.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/ret2win.md @@ -123,3 +123,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-return-oriented-programing.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-return-oriented-programing.md index 7791d486043..9011ad69f96 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-return-oriented-programing.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-return-oriented-programing.md @@ -205,3 +205,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-syscall-execv.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-syscall-execv.md index 0814e025d7e..396fd2a1bf8 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-syscall-execv.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/rop-syscall-execv.md @@ -224,3 +224,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/srop-sigreturn-oriented-programming.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/srop-sigreturn-oriented-programming.md index 42fd380384a..b698f8ec064 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/srop-sigreturn-oriented-programming.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/srop-sigreturn-oriented-programming.md @@ -87,3 +87,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md index eb5541370d1..5b7ad791694 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-pivoting-ebp2ret-ebp-chaining.md @@ -214,3 +214,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-shellcode.md b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-shellcode.md index 3f5c8cb754f..3c0b02fabed 100644 --- a/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-shellcode.md +++ b/reversing-and-exploiting/linux-exploiting-basic-esp/stack-overflow/stack-shellcode.md @@ -119,3 +119,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing/common-api-used-in-malware.md b/reversing/common-api-used-in-malware.md index f757b6ee617..219309a455a 100644 --- a/reversing/common-api-used-in-malware.md +++ b/reversing/common-api-used-in-malware.md @@ -163,3 +163,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing/cryptographic-algorithms/README.md b/reversing/cryptographic-algorithms/README.md index aacf61017ec..a08db9bbf64 100644 --- a/reversing/cryptographic-algorithms/README.md +++ b/reversing/cryptographic-algorithms/README.md @@ -210,3 +210,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing/cryptographic-algorithms/unpacking-binaries.md b/reversing/cryptographic-algorithms/unpacking-binaries.md index 82184014265..83f52318639 100644 --- a/reversing/cryptographic-algorithms/unpacking-binaries.md +++ b/reversing/cryptographic-algorithms/unpacking-binaries.md @@ -54,3 +54,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing/reversing-tools-basic-methods/angr/README.md b/reversing/reversing-tools-basic-methods/angr/README.md index b0fa1e619b8..004e471c94d 100644 --- a/reversing/reversing-tools-basic-methods/angr/README.md +++ b/reversing/reversing-tools-basic-methods/angr/README.md @@ -243,3 +243,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing/reversing-tools-basic-methods/blobrunner.md b/reversing/reversing-tools-basic-methods/blobrunner.md index 25cd5ed1ed2..b5383db0c28 100644 --- a/reversing/reversing-tools-basic-methods/blobrunner.md +++ b/reversing/reversing-tools-basic-methods/blobrunner.md @@ -241,3 +241,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z3.md b/reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z3.md index b7166ce9062..f735612510e 100644 --- a/reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z3.md +++ b/reversing/reversing-tools-basic-methods/satisfiability-modulo-theories-smt-z3.md @@ -218,3 +218,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/stego/esoteric-languages.md b/stego/esoteric-languages.md index b7abf1b23a2..f83cb1d7ea6 100644 --- a/stego/esoteric-languages.md +++ b/stego/esoteric-languages.md @@ -93,3 +93,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/stego/stego-tricks.md b/stego/stego-tricks.md index 79aa7ee9184..5bc24df102a 100644 --- a/stego/stego-tricks.md +++ b/stego/stego-tricks.md @@ -244,3 +244,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/6881-udp-pentesting-bittorrent.md b/todo/6881-udp-pentesting-bittorrent.md index cf3e777be37..69a544212f6 100644 --- a/todo/6881-udp-pentesting-bittorrent.md +++ b/todo/6881-udp-pentesting-bittorrent.md @@ -34,3 +34,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/burp-suite.md b/todo/burp-suite.md index ff2f80b5162..37b4a5951e2 100644 --- a/todo/burp-suite.md +++ b/todo/burp-suite.md @@ -47,3 +47,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/hardware-hacking/fault_injection_attacks.md b/todo/hardware-hacking/fault_injection_attacks.md index ad6fa7a3534..8fb4018e25e 100644 --- a/todo/hardware-hacking/fault_injection_attacks.md +++ b/todo/hardware-hacking/fault_injection_attacks.md @@ -3,3 +3,4 @@ Fault injections attacks includes introducing external distrubance in electronic circuits to influence it's behaviour, resulting to disclose information or even bypass certian restrictions in the circuit. This attacks opens a lot of possibilities for attacking electronic circuits. This attack is also referred as glitching of electronic circuits. There are a lot of methods and mediums for injecting fault into an electronic circuit. + diff --git a/todo/hardware-hacking/i2c.md b/todo/hardware-hacking/i2c.md index 4db4260c072..1debe22e8a1 100644 --- a/todo/hardware-hacking/i2c.md +++ b/todo/hardware-hacking/i2c.md @@ -236,3 +236,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/hardware-hacking/jtag.md b/todo/hardware-hacking/jtag.md index 30565cc63e9..84c66045dc4 100644 --- a/todo/hardware-hacking/jtag.md +++ b/todo/hardware-hacking/jtag.md @@ -50,3 +50,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/hardware-hacking/radio.md b/todo/hardware-hacking/radio.md index edefbc3f4cb..544dec5ad86 100644 --- a/todo/hardware-hacking/radio.md +++ b/todo/hardware-hacking/radio.md @@ -223,3 +223,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/hardware-hacking/side_channel_analysis.md b/todo/hardware-hacking/side_channel_analysis.md index 2ad4b6e8f7a..f9218c0b69e 100644 --- a/todo/hardware-hacking/side_channel_analysis.md +++ b/todo/hardware-hacking/side_channel_analysis.md @@ -5,3 +5,4 @@ Side Channel Analysis Attacks refers to determining the information from a devic Analysing the vibrations in glass sheets which is near the sound source, but the sound source is not accessible. The vibrations in glass are influenced by the sound source and if monitored and analysed, the sound can be decoded and interpreted. These attacks are very popular in case of leaking data such as private keys or finding operations in the processors. An electronic circuit is has a lot of channels from which, information is constantly leaked. Monitoring and analysing can be useful for diclosing a lot of information about the circuit and internals of it. + diff --git a/todo/hardware-hacking/spi.md b/todo/hardware-hacking/spi.md index 8879a2bdf24..495a411fd37 100644 --- a/todo/hardware-hacking/spi.md +++ b/todo/hardware-hacking/spi.md @@ -92,3 +92,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/hardware-hacking/uart.md b/todo/hardware-hacking/uart.md index ece41cdf13b..8a6b99725db 100644 --- a/todo/hardware-hacking/uart.md +++ b/todo/hardware-hacking/uart.md @@ -211,3 +211,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/industrial-control-systems-hacking/README.md b/todo/industrial-control-systems-hacking/README.md index a96aed2bb0c..b6935efee7c 100644 --- a/todo/industrial-control-systems-hacking/README.md +++ b/todo/industrial-control-systems-hacking/README.md @@ -14,3 +14,4 @@ Industrial Control Systems can be complicated at times and hence require a lot o These techniques can also be used to protect against attacks and blue teaming for industrial control systems. + diff --git a/todo/industrial-control-systems-hacking/modbus.md b/todo/industrial-control-systems-hacking/modbus.md index 7ca3e062d9d..dcef88f0fc7 100644 --- a/todo/industrial-control-systems-hacking/modbus.md +++ b/todo/industrial-control-systems-hacking/modbus.md @@ -31,3 +31,4 @@ Furthermore, Modbus also implements error checks to ensure the integrity of the Due to it's large scale use and lack of upgradations, attacking Modbus provides a significant advantage with it's attack surface. ICS is highly dependent on communication between devices and any attacks made on them can be dangerous for the operation of the industrial systems. Attacks like replay, data injection, data sniffing and leaking, Denial of Service, data forgery, etc. can be carried out if the medium of transmission is identified by the attacker. + diff --git a/todo/interesting-http.md b/todo/interesting-http.md index 070b47190dd..e9a97f1d192 100644 --- a/todo/interesting-http.md +++ b/todo/interesting-http.md @@ -69,3 +69,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/other-web-tricks.md b/todo/other-web-tricks.md index f38e4353ff5..d5b3fd5cd39 100644 --- a/todo/other-web-tricks.md +++ b/todo/other-web-tricks.md @@ -61,3 +61,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/pentesting-dns.md b/todo/pentesting-dns.md index acdadbc7ebd..2daba543dc7 100644 --- a/todo/pentesting-dns.md +++ b/todo/pentesting-dns.md @@ -40,3 +40,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/flipper-zero/fz-125khz-rfid.md b/todo/radio-hacking/flipper-zero/fz-125khz-rfid.md index 1fc991e05d8..2057d7d0b2a 100644 --- a/todo/radio-hacking/flipper-zero/fz-125khz-rfid.md +++ b/todo/radio-hacking/flipper-zero/fz-125khz-rfid.md @@ -86,3 +86,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/flipper-zero/fz-ibutton.md b/todo/radio-hacking/flipper-zero/fz-ibutton.md index f5b05cf2ca5..03014c57e56 100644 --- a/todo/radio-hacking/flipper-zero/fz-ibutton.md +++ b/todo/radio-hacking/flipper-zero/fz-ibutton.md @@ -67,3 +67,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/flipper-zero/fz-infrared.md b/todo/radio-hacking/flipper-zero/fz-infrared.md index 8ccc5481adc..67131d16fac 100644 --- a/todo/radio-hacking/flipper-zero/fz-infrared.md +++ b/todo/radio-hacking/flipper-zero/fz-infrared.md @@ -64,3 +64,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/flipper-zero/fz-nfc.md b/todo/radio-hacking/flipper-zero/fz-nfc.md index c726bc4cd61..c81e86ea062 100644 --- a/todo/radio-hacking/flipper-zero/fz-nfc.md +++ b/todo/radio-hacking/flipper-zero/fz-nfc.md @@ -104,3 +104,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/flipper-zero/fz-sub-ghz.md b/todo/radio-hacking/flipper-zero/fz-sub-ghz.md index 0d5cb8a5ab3..757cabc4116 100644 --- a/todo/radio-hacking/flipper-zero/fz-sub-ghz.md +++ b/todo/radio-hacking/flipper-zero/fz-sub-ghz.md @@ -135,3 +135,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/ibutton.md b/todo/radio-hacking/ibutton.md index 48994931002..a484050b4e0 100644 --- a/todo/radio-hacking/ibutton.md +++ b/todo/radio-hacking/ibutton.md @@ -69,3 +69,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/infrared.md b/todo/radio-hacking/infrared.md index b4269b2f07c..85561d0e6a1 100644 --- a/todo/radio-hacking/infrared.md +++ b/todo/radio-hacking/infrared.md @@ -106,3 +106,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/low-power-wide-area-network.md b/todo/radio-hacking/low-power-wide-area-network.md index 7cda922b2b3..4a9ab527cdd 100644 --- a/todo/radio-hacking/low-power-wide-area-network.md +++ b/todo/radio-hacking/low-power-wide-area-network.md @@ -40,3 +40,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/pentesting-ble-bluetooth-low-energy.md b/todo/radio-hacking/pentesting-ble-bluetooth-low-energy.md index 0284f8e3659..3292c248913 100644 --- a/todo/radio-hacking/pentesting-ble-bluetooth-low-energy.md +++ b/todo/radio-hacking/pentesting-ble-bluetooth-low-energy.md @@ -97,3 +97,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/pentesting-rfid.md b/todo/radio-hacking/pentesting-rfid.md index a94c0e5a866..91f815abbb4 100644 --- a/todo/radio-hacking/pentesting-rfid.md +++ b/todo/radio-hacking/pentesting-rfid.md @@ -123,3 +123,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/proxmark-3.md b/todo/radio-hacking/proxmark-3.md index 31a120f7e91..9aee4481bcd 100644 --- a/todo/radio-hacking/proxmark-3.md +++ b/todo/radio-hacking/proxmark-3.md @@ -88,3 +88,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/radio-hacking/sub-ghz-rf.md b/todo/radio-hacking/sub-ghz-rf.md index 812ee46ed57..d98dc81742d 100644 --- a/todo/radio-hacking/sub-ghz-rf.md +++ b/todo/radio-hacking/sub-ghz-rf.md @@ -114,3 +114,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/references.md b/todo/references.md index aa24954c868..db9281d27ed 100644 --- a/todo/references.md +++ b/todo/references.md @@ -79,3 +79,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/todo/test-llms.md b/todo/test-llms.md index 1d5406250a2..16ee8d2589d 100644 --- a/todo/test-llms.md +++ b/todo/test-llms.md @@ -48,3 +48,4 @@ It offers several sections like: * **Models:** A repository of machine learning models contributed by the community which users can browse, try, and integrate models into their applications with minimal effort. * **API Access:** Simple APIs for running models the enable developers to deploy and scale models effortlessly within their own applications. + diff --git a/todo/tr-069.md b/todo/tr-069.md index ff8a3862f15..499d0b04ea0 100644 --- a/todo/tr-069.md +++ b/todo/tr-069.md @@ -1,2 +1,3 @@ # TR-069 + diff --git a/welcome/about-the-author.md b/welcome/about-the-author.md index cf1fca21f66..826cee45c99 100644 --- a/welcome/about-the-author.md +++ b/welcome/about-the-author.md @@ -37,3 +37,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/welcome/hacktricks-values-and-faq.md b/welcome/hacktricks-values-and-faq.md index c292bf7ec1e..90ff0976c97 100644 --- a/welcome/hacktricks-values-and-faq.md +++ b/welcome/hacktricks-values-and-faq.md @@ -171,3 +171,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/README.md b/windows-hardening/active-directory-methodology/README.md index 4d4c2f965f4..0c35352627d 100644 --- a/windows-hardening/active-directory-methodology/README.md +++ b/windows-hardening/active-directory-methodology/README.md @@ -748,3 +748,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/abusing-ad-mssql.md b/windows-hardening/active-directory-methodology/abusing-ad-mssql.md index 623c1a5eb4f..0f664e06261 100644 --- a/windows-hardening/active-directory-methodology/abusing-ad-mssql.md +++ b/windows-hardening/active-directory-methodology/abusing-ad-mssql.md @@ -300,3 +300,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/acl-persistence-abuse/README.md b/windows-hardening/active-directory-methodology/acl-persistence-abuse/README.md index 1113b439dff..92071d95e89 100644 --- a/windows-hardening/active-directory-methodology/acl-persistence-abuse/README.md +++ b/windows-hardening/active-directory-methodology/acl-persistence-abuse/README.md @@ -226,3 +226,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/acl-persistence-abuse/shadow-credentials.md b/windows-hardening/active-directory-methodology/acl-persistence-abuse/shadow-credentials.md index db0f7762d71..12a6c56115f 100644 --- a/windows-hardening/active-directory-methodology/acl-persistence-abuse/shadow-credentials.md +++ b/windows-hardening/active-directory-methodology/acl-persistence-abuse/shadow-credentials.md @@ -89,3 +89,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-certificates.md b/windows-hardening/active-directory-methodology/ad-certificates.md index f08de34a11d..92d98989cae 100644 --- a/windows-hardening/active-directory-methodology/ad-certificates.md +++ b/windows-hardening/active-directory-methodology/ad-certificates.md @@ -150,3 +150,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-certificates/README.md b/windows-hardening/active-directory-methodology/ad-certificates/README.md index f08de34a11d..92d98989cae 100644 --- a/windows-hardening/active-directory-methodology/ad-certificates/README.md +++ b/windows-hardening/active-directory-methodology/ad-certificates/README.md @@ -150,3 +150,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-certificates/account-persistence.md b/windows-hardening/active-directory-methodology/ad-certificates/account-persistence.md index 83377ad67e5..c386987d6f0 100644 --- a/windows-hardening/active-directory-methodology/ad-certificates/account-persistence.md +++ b/windows-hardening/active-directory-methodology/ad-certificates/account-persistence.md @@ -80,3 +80,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-certificates/certificate-theft.md b/windows-hardening/active-directory-methodology/ad-certificates/certificate-theft.md index e2dfe0ff8a7..a24c3a2ff81 100644 --- a/windows-hardening/active-directory-methodology/ad-certificates/certificate-theft.md +++ b/windows-hardening/active-directory-methodology/ad-certificates/certificate-theft.md @@ -142,3 +142,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation.md b/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation.md index 97b99971277..d7dea03a044 100644 --- a/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation.md +++ b/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation.md @@ -771,3 +771,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-certificates/domain-persistence.md b/windows-hardening/active-directory-methodology/ad-certificates/domain-persistence.md index fa9c4204e3e..889b5525a32 100644 --- a/windows-hardening/active-directory-methodology/ad-certificates/domain-persistence.md +++ b/windows-hardening/active-directory-methodology/ad-certificates/domain-persistence.md @@ -93,3 +93,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-dns-records.md b/windows-hardening/active-directory-methodology/ad-dns-records.md index e130dc9710b..6c465ad4c37 100644 --- a/windows-hardening/active-directory-methodology/ad-dns-records.md +++ b/windows-hardening/active-directory-methodology/ad-dns-records.md @@ -44,3 +44,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/ad-information-in-printers.md b/windows-hardening/active-directory-methodology/ad-information-in-printers.md index 0761d3a7d23..faab9c0f19d 100644 --- a/windows-hardening/active-directory-methodology/ad-information-in-printers.md +++ b/windows-hardening/active-directory-methodology/ad-information-in-printers.md @@ -82,3 +82,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/bloodhound.md b/windows-hardening/active-directory-methodology/bloodhound.md index 5e247325618..4e764643b15 100644 --- a/windows-hardening/active-directory-methodology/bloodhound.md +++ b/windows-hardening/active-directory-methodology/bloodhound.md @@ -119,3 +119,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/constrained-delegation.md b/windows-hardening/active-directory-methodology/constrained-delegation.md index 148bc7304ee..ec5c7e2a0bf 100644 --- a/windows-hardening/active-directory-methodology/constrained-delegation.md +++ b/windows-hardening/active-directory-methodology/constrained-delegation.md @@ -116,3 +116,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/custom-ssp.md b/windows-hardening/active-directory-methodology/custom-ssp.md index aaf8f2a18a0..fc00fb72a10 100644 --- a/windows-hardening/active-directory-methodology/custom-ssp.md +++ b/windows-hardening/active-directory-methodology/custom-ssp.md @@ -72,3 +72,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/dcshadow.md b/windows-hardening/active-directory-methodology/dcshadow.md index a1a95f650a2..c8ec1adc2d3 100644 --- a/windows-hardening/active-directory-methodology/dcshadow.md +++ b/windows-hardening/active-directory-methodology/dcshadow.md @@ -116,3 +116,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/dsrm-credentials.md b/windows-hardening/active-directory-methodology/dsrm-credentials.md index bcf00680de1..192af28d55c 100644 --- a/windows-hardening/active-directory-methodology/dsrm-credentials.md +++ b/windows-hardening/active-directory-methodology/dsrm-credentials.md @@ -64,3 +64,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/external-forest-domain-oneway-inbound.md b/windows-hardening/active-directory-methodology/external-forest-domain-oneway-inbound.md index 3c6bf6e2e62..d025e28b05e 100644 --- a/windows-hardening/active-directory-methodology/external-forest-domain-oneway-inbound.md +++ b/windows-hardening/active-directory-methodology/external-forest-domain-oneway-inbound.md @@ -154,3 +154,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/golden-ticket.md b/windows-hardening/active-directory-methodology/golden-ticket.md index e2e555a36b2..5740c5ff7bf 100644 --- a/windows-hardening/active-directory-methodology/golden-ticket.md +++ b/windows-hardening/active-directory-methodology/golden-ticket.md @@ -92,3 +92,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/kerberoast.md b/windows-hardening/active-directory-methodology/kerberoast.md index 418f108b962..d13e402a19e 100644 --- a/windows-hardening/active-directory-methodology/kerberoast.md +++ b/windows-hardening/active-directory-methodology/kerberoast.md @@ -224,3 +224,4 @@ Use [**Trickest**](https://trickest.com/?utm_source=hacktricks&utm_medium=text&u Get Access Today: {% embed url="https://trickest.com/?utm_source=hacktricks&utm_medium=banner&utm_campaign=ppc&utm_content=kerberoast" %} + diff --git a/windows-hardening/active-directory-methodology/kerberos-authentication.md b/windows-hardening/active-directory-methodology/kerberos-authentication.md index 64cf730aa0f..a32e8878916 100644 --- a/windows-hardening/active-directory-methodology/kerberos-authentication.md +++ b/windows-hardening/active-directory-methodology/kerberos-authentication.md @@ -31,3 +31,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/kerberos-double-hop-problem.md b/windows-hardening/active-directory-methodology/kerberos-double-hop-problem.md index 0051475422a..64a87e46e6d 100644 --- a/windows-hardening/active-directory-methodology/kerberos-double-hop-problem.md +++ b/windows-hardening/active-directory-methodology/kerberos-double-hop-problem.md @@ -136,3 +136,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/laps.md b/windows-hardening/active-directory-methodology/laps.md index 7c57cf79cea..1258955175c 100644 --- a/windows-hardening/active-directory-methodology/laps.md +++ b/windows-hardening/active-directory-methodology/laps.md @@ -169,3 +169,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key.md b/windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key.md index ca14c698a98..1a43e2b3c54 100644 --- a/windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key.md +++ b/windows-hardening/active-directory-methodology/over-pass-the-hash-pass-the-key.md @@ -75,3 +75,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/pass-the-ticket.md b/windows-hardening/active-directory-methodology/pass-the-ticket.md index 58c7a153e54..7ca9222d9f7 100644 --- a/windows-hardening/active-directory-methodology/pass-the-ticket.md +++ b/windows-hardening/active-directory-methodology/pass-the-ticket.md @@ -91,3 +91,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/password-spraying.md b/windows-hardening/active-directory-methodology/password-spraying.md index f9fab585643..bfc91527575 100644 --- a/windows-hardening/active-directory-methodology/password-spraying.md +++ b/windows-hardening/active-directory-methodology/password-spraying.md @@ -188,3 +188,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/printers-spooler-service-abuse.md b/windows-hardening/active-directory-methodology/printers-spooler-service-abuse.md index 3b351066341..9da13ff10dc 100644 --- a/windows-hardening/active-directory-methodology/printers-spooler-service-abuse.md +++ b/windows-hardening/active-directory-methodology/printers-spooler-service-abuse.md @@ -154,3 +154,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/printnightmare.md b/windows-hardening/active-directory-methodology/printnightmare.md index 39c1a11aa3b..b3a312156aa 100644 --- a/windows-hardening/active-directory-methodology/printnightmare.md +++ b/windows-hardening/active-directory-methodology/printnightmare.md @@ -32,3 +32,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/privileged-groups-and-token-privileges.md b/windows-hardening/active-directory-methodology/privileged-groups-and-token-privileges.md index 8313e5450df..304833acdc9 100644 --- a/windows-hardening/active-directory-methodology/privileged-groups-and-token-privileges.md +++ b/windows-hardening/active-directory-methodology/privileged-groups-and-token-privileges.md @@ -336,3 +336,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/rdp-sessions-abuse.md b/windows-hardening/active-directory-methodology/rdp-sessions-abuse.md index 1939a931fb1..ffd82cbdc5d 100644 --- a/windows-hardening/active-directory-methodology/rdp-sessions-abuse.md +++ b/windows-hardening/active-directory-methodology/rdp-sessions-abuse.md @@ -99,3 +99,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/resource-based-constrained-delegation.md b/windows-hardening/active-directory-methodology/resource-based-constrained-delegation.md index 8cad1523a8a..1c9ba01c959 100644 --- a/windows-hardening/active-directory-methodology/resource-based-constrained-delegation.md +++ b/windows-hardening/active-directory-methodology/resource-based-constrained-delegation.md @@ -167,3 +167,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/security-descriptors.md b/windows-hardening/active-directory-methodology/security-descriptors.md index 6869e6fb741..ef0be26f7a2 100644 --- a/windows-hardening/active-directory-methodology/security-descriptors.md +++ b/windows-hardening/active-directory-methodology/security-descriptors.md @@ -75,3 +75,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/sid-history-injection.md b/windows-hardening/active-directory-methodology/sid-history-injection.md index 190a926d09a..d2e8fe2102b 100644 --- a/windows-hardening/active-directory-methodology/sid-history-injection.md +++ b/windows-hardening/active-directory-methodology/sid-history-injection.md @@ -172,3 +172,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/silver-ticket.md b/windows-hardening/active-directory-methodology/silver-ticket.md index 21a8d363b1f..3980fd21f45 100644 --- a/windows-hardening/active-directory-methodology/silver-ticket.md +++ b/windows-hardening/active-directory-methodology/silver-ticket.md @@ -187,3 +187,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/skeleton-key.md b/windows-hardening/active-directory-methodology/skeleton-key.md index 2e03a4f37f0..ad7c48834c0 100644 --- a/windows-hardening/active-directory-methodology/skeleton-key.md +++ b/windows-hardening/active-directory-methodology/skeleton-key.md @@ -54,3 +54,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/active-directory-methodology/unconstrained-delegation.md b/windows-hardening/active-directory-methodology/unconstrained-delegation.md index 02f8988f732..a935bcf457b 100644 --- a/windows-hardening/active-directory-methodology/unconstrained-delegation.md +++ b/windows-hardening/active-directory-methodology/unconstrained-delegation.md @@ -79,3 +79,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/authentication-credentials-uac-and-efs.md b/windows-hardening/authentication-credentials-uac-and-efs.md index 9133ca0bb76..aef847eec7d 100644 --- a/windows-hardening/authentication-credentials-uac-and-efs.md +++ b/windows-hardening/authentication-credentials-uac-and-efs.md @@ -308,3 +308,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/authentication-credentials-uac-and-efs/README.md b/windows-hardening/authentication-credentials-uac-and-efs/README.md index 662b95ea28b..cd6855eeb90 100644 --- a/windows-hardening/authentication-credentials-uac-and-efs/README.md +++ b/windows-hardening/authentication-credentials-uac-and-efs/README.md @@ -308,3 +308,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/authentication-credentials-uac-and-efs/uac-user-account-control.md b/windows-hardening/authentication-credentials-uac-and-efs/uac-user-account-control.md index d1261615367..2665f02fb4f 100644 --- a/windows-hardening/authentication-credentials-uac-and-efs/uac-user-account-control.md +++ b/windows-hardening/authentication-credentials-uac-and-efs/uac-user-account-control.md @@ -244,3 +244,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/av-bypass.md b/windows-hardening/av-bypass.md index 1a1ed8b7964..782fd657c77 100644 --- a/windows-hardening/av-bypass.md +++ b/windows-hardening/av-bypass.md @@ -619,3 +619,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/basic-cmd-for-pentesters.md b/windows-hardening/basic-cmd-for-pentesters.md index 242696286d2..a4aae770148 100644 --- a/windows-hardening/basic-cmd-for-pentesters.md +++ b/windows-hardening/basic-cmd-for-pentesters.md @@ -506,3 +506,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/basic-powershell-for-pentesters/README.md b/windows-hardening/basic-powershell-for-pentesters/README.md index 3ef3dde5410..ac02f6dfee9 100644 --- a/windows-hardening/basic-powershell-for-pentesters/README.md +++ b/windows-hardening/basic-powershell-for-pentesters/README.md @@ -493,3 +493,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/basic-powershell-for-pentesters/powerview.md b/windows-hardening/basic-powershell-for-pentesters/powerview.md index 279b5a942ff..137e3a5173c 100644 --- a/windows-hardening/basic-powershell-for-pentesters/powerview.md +++ b/windows-hardening/basic-powershell-for-pentesters/powerview.md @@ -369,3 +369,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/checklist-windows-privilege-escalation.md b/windows-hardening/checklist-windows-privilege-escalation.md index 7caef694413..d45672ce9ed 100644 --- a/windows-hardening/checklist-windows-privilege-escalation.md +++ b/windows-hardening/checklist-windows-privilege-escalation.md @@ -138,3 +138,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/README.md b/windows-hardening/lateral-movement/README.md index f254057d8eb..6c3822ee34d 100644 --- a/windows-hardening/lateral-movement/README.md +++ b/windows-hardening/lateral-movement/README.md @@ -41,3 +41,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/atexec.md b/windows-hardening/lateral-movement/atexec.md index ea7af91d6ab..bdec7dd8d91 100644 --- a/windows-hardening/lateral-movement/atexec.md +++ b/windows-hardening/lateral-movement/atexec.md @@ -63,3 +63,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/dcom-exec.md b/windows-hardening/lateral-movement/dcom-exec.md index 32b6d02f600..953a86598b5 100644 --- a/windows-hardening/lateral-movement/dcom-exec.md +++ b/windows-hardening/lateral-movement/dcom-exec.md @@ -143,3 +143,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/psexec-and-winexec.md b/windows-hardening/lateral-movement/psexec-and-winexec.md index 6dc320fc9d5..18a6d2c9df5 100644 --- a/windows-hardening/lateral-movement/psexec-and-winexec.md +++ b/windows-hardening/lateral-movement/psexec-and-winexec.md @@ -68,3 +68,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/smbexec.md b/windows-hardening/lateral-movement/smbexec.md index 89989f68d16..eb839d31121 100644 --- a/windows-hardening/lateral-movement/smbexec.md +++ b/windows-hardening/lateral-movement/smbexec.md @@ -80,3 +80,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/winrm.md b/windows-hardening/lateral-movement/winrm.md index 8835f695ff4..0fccb22423e 100644 --- a/windows-hardening/lateral-movement/winrm.md +++ b/windows-hardening/lateral-movement/winrm.md @@ -31,3 +31,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/lateral-movement/wmiexec.md b/windows-hardening/lateral-movement/wmiexec.md index 5c79ed397c7..fce8f5c3859 100644 --- a/windows-hardening/lateral-movement/wmiexec.md +++ b/windows-hardening/lateral-movement/wmiexec.md @@ -156,3 +156,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/README.md b/windows-hardening/ntlm/README.md index fa020c43a8b..ed204767fb8 100644 --- a/windows-hardening/ntlm/README.md +++ b/windows-hardening/ntlm/README.md @@ -311,3 +311,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/atexec.md b/windows-hardening/ntlm/atexec.md index ea7af91d6ab..bdec7dd8d91 100644 --- a/windows-hardening/ntlm/atexec.md +++ b/windows-hardening/ntlm/atexec.md @@ -63,3 +63,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/places-to-steal-ntlm-creds.md b/windows-hardening/ntlm/places-to-steal-ntlm-creds.md index 020b7eeb00a..418331efb1f 100644 --- a/windows-hardening/ntlm/places-to-steal-ntlm-creds.md +++ b/windows-hardening/ntlm/places-to-steal-ntlm-creds.md @@ -31,3 +31,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/psexec-and-winexec.md b/windows-hardening/ntlm/psexec-and-winexec.md index 5124b867230..563d4f9760e 100644 --- a/windows-hardening/ntlm/psexec-and-winexec.md +++ b/windows-hardening/ntlm/psexec-and-winexec.md @@ -81,3 +81,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/smbexec.md b/windows-hardening/ntlm/smbexec.md index f4e4ca7b029..d08a901f936 100644 --- a/windows-hardening/ntlm/smbexec.md +++ b/windows-hardening/ntlm/smbexec.md @@ -64,3 +64,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/winrm.md b/windows-hardening/ntlm/winrm.md index 8835f695ff4..0fccb22423e 100644 --- a/windows-hardening/ntlm/winrm.md +++ b/windows-hardening/ntlm/winrm.md @@ -31,3 +31,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/ntlm/wmiexec.md b/windows-hardening/ntlm/wmiexec.md index 5c79ed397c7..fce8f5c3859 100644 --- a/windows-hardening/ntlm/wmiexec.md +++ b/windows-hardening/ntlm/wmiexec.md @@ -156,3 +156,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/stealing-credentials/README.md b/windows-hardening/stealing-credentials/README.md index 50ce1a5fdd4..f363555c7b1 100644 --- a/windows-hardening/stealing-credentials/README.md +++ b/windows-hardening/stealing-credentials/README.md @@ -354,3 +354,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/stealing-credentials/credentials-mimikatz.md b/windows-hardening/stealing-credentials/credentials-mimikatz.md index 1ef10f72cc9..b760c9b4727 100644 --- a/windows-hardening/stealing-credentials/credentials-mimikatz.md +++ b/windows-hardening/stealing-credentials/credentials-mimikatz.md @@ -237,3 +237,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/stealing-credentials/credentials-protections.md b/windows-hardening/stealing-credentials/credentials-protections.md index c8da373350d..e7be0a0b4ce 100644 --- a/windows-hardening/stealing-credentials/credentials-protections.md +++ b/windows-hardening/stealing-credentials/credentials-protections.md @@ -142,3 +142,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/stealing-credentials/wts-impersonator.md b/windows-hardening/stealing-credentials/wts-impersonator.md index 4e346fc5e8c..26a1fe284c3 100644 --- a/windows-hardening/stealing-credentials/wts-impersonator.md +++ b/windows-hardening/stealing-credentials/wts-impersonator.md @@ -69,4 +69,4 @@ Learn & practice GCP Hacking: -{% endhint %} \ No newline at end of file +{% endhint %} diff --git a/windows-hardening/windows-local-privilege-escalation/README.md b/windows-hardening/windows-local-privilege-escalation/README.md index 83745ca9fc9..878dcf1f4c9 100644 --- a/windows-hardening/windows-local-privilege-escalation/README.md +++ b/windows-hardening/windows-local-privilege-escalation/README.md @@ -1645,3 +1645,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/access-tokens.md b/windows-hardening/windows-local-privilege-escalation/access-tokens.md index f82fbe5f09a..f30d17e7ffc 100644 --- a/windows-hardening/windows-local-privilege-escalation/access-tokens.md +++ b/windows-hardening/windows-local-privilege-escalation/access-tokens.md @@ -136,3 +136,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces.md b/windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces.md index 28826713cfc..0ed263a955e 100644 --- a/windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces.md +++ b/windows-hardening/windows-local-privilege-escalation/acls-dacls-sacls-aces.md @@ -200,3 +200,4 @@ Use [**Trickest**](https://trickest.com/?utm_source=hacktricks&utm_medium=text&u Get Access Today: {% embed url="https://trickest.com/?utm_source=hacktricks&utm_medium=banner&utm_campaign=ppc&utm_content=acls-dacls-sacls-aces" %} + diff --git a/windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry.md b/windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry.md index 58f5b1b4793..859ef89d374 100644 --- a/windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry.md +++ b/windows-hardening/windows-local-privilege-escalation/appenddata-addsubdirectory-permission-over-service-registry.md @@ -57,3 +57,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/create-msi-with-wix.md b/windows-hardening/windows-local-privilege-escalation/create-msi-with-wix.md index 7364a547699..a7b75587364 100644 --- a/windows-hardening/windows-local-privilege-escalation/create-msi-with-wix.md +++ b/windows-hardening/windows-local-privilege-escalation/create-msi-with-wix.md @@ -97,3 +97,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/dll-hijacking/README.md b/windows-hardening/windows-local-privilege-escalation/dll-hijacking/README.md index 4630044751d..833cc983e3d 100644 --- a/windows-hardening/windows-local-privilege-escalation/dll-hijacking/README.md +++ b/windows-hardening/windows-local-privilege-escalation/dll-hijacking/README.md @@ -271,3 +271,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/dll-hijacking/writable-sys-path-+dll-hijacking-privesc.md b/windows-hardening/windows-local-privilege-escalation/dll-hijacking/writable-sys-path-+dll-hijacking-privesc.md index 5697d33d7c8..c8237bae651 100644 --- a/windows-hardening/windows-local-privilege-escalation/dll-hijacking/writable-sys-path-+dll-hijacking-privesc.md +++ b/windows-hardening/windows-local-privilege-escalation/dll-hijacking/writable-sys-path-+dll-hijacking-privesc.md @@ -109,3 +109,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords.md b/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords.md index a66bb17b284..548b7ae20a9 100644 --- a/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords.md +++ b/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords.md @@ -140,3 +140,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes.md b/windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes.md index c8b07017e2b..64fdfec73c3 100644 --- a/windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes.md +++ b/windows-hardening/windows-local-privilege-escalation/from-high-integrity-to-system-with-name-pipes.md @@ -152,3 +152,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/juicypotato.md b/windows-hardening/windows-local-privilege-escalation/juicypotato.md index 0aeb60baf09..9ae5ab9fbc1 100644 --- a/windows-hardening/windows-local-privilege-escalation/juicypotato.md +++ b/windows-hardening/windows-local-privilege-escalation/juicypotato.md @@ -159,3 +159,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation.md b/windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation.md index 54c60c20967..c82aec22c06 100644 --- a/windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation.md +++ b/windows-hardening/windows-local-privilege-escalation/leaked-handle-exploitation.md @@ -720,3 +720,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/msi-wrapper.md b/windows-hardening/windows-local-privilege-escalation/msi-wrapper.md index e74c1544030..fabf750e8e7 100644 --- a/windows-hardening/windows-local-privilege-escalation/msi-wrapper.md +++ b/windows-hardening/windows-local-privilege-escalation/msi-wrapper.md @@ -46,3 +46,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation.md b/windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation.md index 409e3b7f09b..e8a0d4b80a0 100644 --- a/windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation.md +++ b/windows-hardening/windows-local-privilege-escalation/named-pipe-client-impersonation.md @@ -33,3 +33,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens.md b/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens.md index 2dac690f1d2..6feb4168422 100644 --- a/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens.md +++ b/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens.md @@ -208,3 +208,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens/README.md b/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens/README.md index 59ea81c8956..0b9a2e76941 100644 --- a/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens/README.md +++ b/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens/README.md @@ -215,3 +215,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries.md b/windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries.md index 31ce25be798..b4f0fffbe83 100644 --- a/windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries.md +++ b/windows-hardening/windows-local-privilege-escalation/privilege-escalation-with-autorun-binaries.md @@ -380,3 +380,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer.md b/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer.md index 755d23a0773..c2416a54807 100644 --- a/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer.md +++ b/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer.md @@ -126,3 +126,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/sedebug-+-seimpersonate-copy-token.md b/windows-hardening/windows-local-privilege-escalation/sedebug-+-seimpersonate-copy-token.md index 6b6c4f7d499..e3d8f9a4a9a 100644 --- a/windows-hardening/windows-local-privilege-escalation/sedebug-+-seimpersonate-copy-token.md +++ b/windows-hardening/windows-local-privilege-escalation/sedebug-+-seimpersonate-copy-token.md @@ -245,3 +245,4 @@ Learn & practice GCP Hacking: {% endhint %} + diff --git a/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md b/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md index d60bddae949..34a83bf8240 100644 --- a/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md +++ b/windows-hardening/windows-local-privilege-escalation/windows-c-payloads.md @@ -49,3 +49,4 @@ Learn & practice GCP Hacking: {% endhint %} +