Skip to content
HackTricks Press
Search
K
Main Navigation
Table of Contents
Appearance
Menu
Return to top
On this page
Learn AWS hacking from zero to hero with
htARTE (HackTricks AWS Red Team Expert)
!
Other ways to support HackTricks:
If you want to see your
company advertised in HackTricks
or
download HackTricks in PDF
Check the
SUBSCRIPTION PLANS
!
Get the
official PEASS & HackTricks swag
Discover
The PEASS Family
, our collection of exclusive
NFTs
Join the
๐ฌ
Discord group
or the
telegram group
or
follow
us on
Twitter
๐ฆ
@carlospolopm
.
Share your hacking tricks by submitting PRs to the
HackTricks
and
HackTricks Cloud
github repos.
โ๏ธ External Link
https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/#python-tty-shell-trick
โ๏ธ External Link
https://hausec.com/pentesting-cheatsheet/#_Toc475368982
โ๏ธ External Link
https://anhtai.me/pentesting-cheatsheet/
โ๏ธ External Link
https://bitvijays.github.io/LFF-IPS-P2-VulnerabilityAnalysis.html
โ๏ธ External Link
https://ired.team/offensive-security-experiments/offensive-security-cheetsheets
โ๏ธ External Link
https://chryzsh.gitbooks.io/pentestbook/basics_of_windows.html
โ๏ธ External Link
https://github.com/wwong99/pentest-notes/blob/master/oscp_resources/OSCP-Survival-Guide.md
โ๏ธ External Link
https://anhtai.me/oscp-fun-guide/
โ๏ธ External Link
https://www.thehacker.recipes/
โ๏ธ External Link
https://github.com/swisskyrepo/PayloadsAllTheThings
โ๏ธ External Link
https://gtfobins.github.io/
โ๏ธ External Link
https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
โ๏ธ External Link
https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
โ๏ธ External Link
https://hideandsec.sh/
โ๏ธ External Link
https://cheatsheet.haax.fr/
โ๏ธ External Link
https://infosecwriteups.com/
โ๏ธ External Link
https://www.exploit-db.com/
โ๏ธ External Link
https://wadcoms.github.io/
โ๏ธ External Link
https://lolbas-project.github.io
โ๏ธ External Link
https://pentestbook.six2dez.com/
โ๏ธ External Link
https://www.hackingarticles.in/
โ๏ธ External Link
https://pentestlab.blog/
โ๏ธ External Link
https://ippsec.rocks/
Learn AWS hacking from zero to hero with
htARTE (HackTricks AWS Red Team Expert)
!
Other ways to support HackTricks:
If you want to see your
company advertised in HackTricks
or
download HackTricks in PDF
Check the
SUBSCRIPTION PLANS
!
Get the
official PEASS & HackTricks swag
Discover
The PEASS Family
, our collection of exclusive
NFTs
Join the
๐ฌ
Discord group
or the
telegram group
or
follow
us on
Twitter
๐ฆ
@carlospolopm
.
Share your hacking tricks by submitting PRs to the
HackTricks
and
HackTricks Cloud
github repos.