diff --git a/.gitbook/assets/1_6qc-agcjyzwmf8rgnvr_eg.png b/.gitbook/assets/1_6qc-agcjyzwmf8rgnvr_eg.png deleted file mode 100644 index 5959de32..00000000 Binary files a/.gitbook/assets/1_6qc-agcjyzwmf8rgnvr_eg.png and /dev/null differ diff --git a/.gitbook/assets/image (620) (2) (1) (1) (1) (1) (1) (12) (1).png b/.gitbook/assets/image (620) (2) (1) (1) (1) (1) (1) (12) (1).png new file mode 100644 index 00000000..8b781378 Binary files /dev/null and b/.gitbook/assets/image (620) (2) (1) (1) (1) (1) (1) (12) (1).png differ diff --git a/.gitbook/assets/ine_logo-1-.jpg b/.gitbook/assets/ine_logo-1-.jpg deleted file mode 100644 index 4d978faa..00000000 Binary files a/.gitbook/assets/ine_logo-1-.jpg and /dev/null differ diff --git a/.gitbook/assets/ine_logo-2-.jpg b/.gitbook/assets/ine_logo-2-.jpg deleted file mode 100644 index 65368fd3..00000000 Binary files a/.gitbook/assets/ine_logo-2-.jpg and /dev/null differ diff --git a/.gitbook/assets/ine_logo.jpg b/.gitbook/assets/ine_logo.jpg deleted file mode 100644 index 9f6a05da..00000000 Binary files a/.gitbook/assets/ine_logo.jpg and /dev/null differ diff --git a/generic-methodologies-and-resources/pentesting-methodology.md b/generic-methodologies-and-resources/pentesting-methodology.md index 8139d782..1f2515b0 100644 --- a/generic-methodologies-and-resources/pentesting-methodology.md +++ b/generic-methodologies-and-resources/pentesting-methodology.md @@ -23,7 +23,7 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) {% hint style="danger" %} -\ +\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!\\ {% embed url="https://go.intigriti.com/hacktricks" %} @@ -78,7 +78,7 @@ There are also several tools that can perform **automatic vulnerabilities assess In some scenarios a **Brute-Force** could be useful to **compromise** a **service**. [**Find here a CheatSheet of different services brute forcing**](brute-force.md)**.** {% hint style="danger" %} -\ +\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!\\ {% embed url="https://go.intigriti.com/hacktricks" %} @@ -164,6 +164,13 @@ Check also the page about [**NTLM**](../windows-hardening/ntlm/), it could be ve * [**CBC-MAC**](../cryptography/cipher-block-chaining-cbc-mac-priv.md) * [**Padding Oracle**](../cryptography/padding-oracle-priv.md) +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/generic-methodologies-and-resources/pentesting-network/README.md b/generic-methodologies-and-resources/pentesting-network/README.md index 68d87d9d..9dff8ffe 100644 --- a/generic-methodologies-and-resources/pentesting-network/README.md +++ b/generic-methodologies-and-resources/pentesting-network/README.md @@ -17,7 +17,7 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
{% hint style="danger" %} -****\ +****\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} @@ -791,6 +791,13 @@ Bettercap broadcast SSDP packets searching for all kind of services (UDP Port 19 Bettercap broadcast WSD packets searching for services (UDP Port 3702). +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/network-services-pentesting/pentesting-snmp/README.md b/network-services-pentesting/pentesting-snmp/README.md index a8ce4d60..3917c446 100644 --- a/network-services-pentesting/pentesting-snmp/README.md +++ b/network-services-pentesting/pentesting-snmp/README.md @@ -18,11 +18,12 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
- - +{% hint style="danger" %} +\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} ## SNMP - Explained @@ -243,6 +244,13 @@ Entry_5: Command: hydra -P {Big_Passwordlist} -v {IP} snmp ``` +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/network-services-pentesting/pentesting-web/README.md b/network-services-pentesting/pentesting-web/README.md index 50af2079..f59b2fe6 100644 --- a/network-services-pentesting/pentesting-web/README.md +++ b/network-services-pentesting/pentesting-web/README.md @@ -410,6 +410,13 @@ Entry_11: Command: hydra -l admin -P {Big_Passwordlist} {IP} -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location' ``` +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/pentesting-web/file-upload/README.md b/pentesting-web/file-upload/README.md index ca98b86e..40db5d55 100644 --- a/pentesting-web/file-upload/README.md +++ b/pentesting-web/file-upload/README.md @@ -312,6 +312,13 @@ This helps to upload a file that complins with the format of several different f More information in: [https://medium.com/swlh/polyglot-files-a-hackers-best-friend-850bf812dd8a](https://medium.com/swlh/polyglot-files-a-hackers-best-friend-850bf812dd8a) +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/pentesting-web/hacking-jwt-json-web-tokens.md b/pentesting-web/hacking-jwt-json-web-tokens.md index 439569f7..bfb7e567 100644 --- a/pentesting-web/hacking-jwt-json-web-tokens.md +++ b/pentesting-web/hacking-jwt-json-web-tokens.md @@ -261,6 +261,13 @@ However, imagine a situation where the maximun length of the ID is 4 (0001-9999) {% embed url="https://github.com/ticarpi/jwt_tool" %} +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/pentesting-web/ldap-injection.md b/pentesting-web/ldap-injection.md index 776489ad..73e308d0 100644 --- a/pentesting-web/ldap-injection.md +++ b/pentesting-web/ldap-injection.md @@ -18,11 +18,12 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
- - +{% hint style="danger" %} +\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} ## LDAP Injection @@ -235,7 +236,14 @@ intitle:"phpLDAPadmin" inurl:cmd.php ### More Payloads -[https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection) +{% embed url="https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection" %} + +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %}
diff --git a/pentesting-web/sql-injection/postgresql-injection/README.md b/pentesting-web/sql-injection/postgresql-injection/README.md index cb8d87d5..47d89938 100644 --- a/pentesting-web/sql-injection/postgresql-injection/README.md +++ b/pentesting-web/sql-injection/postgresql-injection/README.md @@ -16,11 +16,14 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
- - +{% hint style="danger" %} +\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} + +**** **This page aims to explain different tricks that could help you to exploit a SQLinjection found in a postgresql database and to compliment the tricks you can find on** [**https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md**](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md) @@ -169,6 +172,13 @@ SELECT $$hacktricks$$; SELECT $TAG$hacktricks$TAG$; ``` +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits! diff --git a/pentesting-web/xss-cross-site-scripting/README.md b/pentesting-web/xss-cross-site-scripting/README.md index 6f80665b..04588443 100644 --- a/pentesting-web/xss-cross-site-scripting/README.md +++ b/pentesting-web/xss-cross-site-scripting/README.md @@ -19,7 +19,7 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
{% hint style="danger" %} - + **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! @@ -1107,6 +1107,13 @@ Find m**ore SVG payloads in** [**https://github.com/allanlw/svg-cheatsheet**](ht Find some [**tools for XSS here**](xss-tools.md)**.** +{% hint style="danger" %} +\ +**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! + +{% embed url="https://go.intigriti.com/hacktricks" %} +{% endhint %} +
Support HackTricks and get benefits!