# HackTricks ![](.gitbook/assets/portada-alcoholica.png) **Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps and reading researches and news.** Here you can find a little **introduction:** ## \*\*\*\*[**Pentesting Methodology**](pentesting-methodology.md)\*\*\*\* Here you will find the **typical flow** that **you should follow when pentesting** one or more **machines**. **Click in the title to start!** If you want to **know** about my **latest modifications**/**additions** or you have **any suggestion for HackTricks or PEASS**, ****join the [💬](https://emojipedia.org/speech-balloon/) ****[**PEASS & HackTricks telegram group here**](https://t.me/peass), or **follow me on Twitter** [🐦](https://emojipedia.org/bird/)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** If you want to **share some tricks with the community** you can also submit **pull requests** to ****[**https://github.com/carlospolop/hacktricks**](https://github.com/carlospolop/hacktricks) ****that will be reflected in this book. Don't forget to **give ⭐ on the github** to motivate me to continue developing this book. ![](.gitbook/assets/68747470733a2f2f7777772e6275796d6561636f666665652e636f6d2f6173736574732f696d672f637573746f6d5f696d616765732f6f72616e67655f696d672e706e67%20%286%29.png) [**Buy me a coffee here**](https://www.buymeacoffee.com/carlospolop)\*\*\*\*