Learn to hack: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
 
(127 intermediate revisions by 3 users not shown)
Line 1: Line 1:
This page aims to compile high quality resources for hackers. All books listed on this page can be found on [https://libgen.fun/ Library Genesis].
This page aims to compile high quality resources for hackers for both the experienced and inexperienced. All books listed on this page can be [https://libgen.lc found] on [https://libgen.fun/ Library Genesis].


Make sure that you follow good OPSEC when carrying out your operations! See [https://enlacehacktivista.org/index.php?title=Learn_to_hack#Operational_security OPSEC]
Make sure that you follow good OPSEC when carrying out your operations! See [https://enlacehacktivista.org/index.php?title=Learn_to_hack#Operational_security OPSEC]


== General Resources ==  
== General Resources ==


Resources that assume little to no background knowledge:
Resources that assume little to no background knowledge:
Line 11: Line 11:
Resources that assume minimal tech background:
Resources that assume minimal tech background:
* (book) Penetration Testing: A Hands-On Introduction to Hacking
* (book) Penetration Testing: A Hands-On Introduction to Hacking
* Bassterlord Networking Manual (translated): https://papers.vx-underground.org/papers/VXUG/Mirrors/BassterlordNetworkingManual.pdf
* [https://web.archive.org/web/20230531145531/https://papers.vx-underground.org/papers/Malware%20Defense/Malware%20Analysis%202021/2021-08-31%20-%20Bassterlord%20%28FishEye%29%20Networking%20Manual%20%28X%29.pdf Bassterlord Networking Manual (translated)] (Focuses on [https://enlacehacktivista.org/index.php?title=Fortinet_SSL_VPN_Path_Traversal exploiting and hacking into networks via Forti SSL VPN])
* https://papers.vx-underground.org/papers/Malware%20Defense/Malware%20Analysis%202021/2021-08-31%20-%20Bassterlord%20(FishEye)%20Networking%20Manual%20(X).pdf
* [https://web.archive.org/web/20230531144434if_/https://cdn-151.anonfiles.com/vcD868ubz5/08a9b897-1685544763/BasterLord+-+Network+manual+v2.0.pdf Bassterlord Networking Manual v2.0 (translated)] (Focuses on [[VPN brute forcing]])
* Translated: [https://web.archive.org/web/20230404175503if_/https://cdn-150.anonfiles.com/satbX2i8z2/75a3be58-1680631481/Conti_playbook_translated.pdf Conti playbook]
* LockBit 3.0 CobaltStrike: [https://web.archive.org/web/20230701141731if_/https://cdn-147.anonfiles.com/s1cbD0z3z3/4536e4f8-1688221595/LockBit-CobaltStrike.pdf LockBit 3.0 Guide]
* Hacking WordPress with [https://github.com/wpscanteam/wpscan WPScan] and [https://docs.metasploit.com/docs/using-metasploit/getting-started/nightly-installers.html Metasploit]: https://www.exploit-db.com/docs/english/45556-wordpress-penetration-testing-using-wpscan-and-metasploit.pdf


Resources that assume a tech or hacking background:
Resources that assume a tech or hacking background:
Line 18: Line 21:
* [[Hack Back! A DIY Guide]]
* [[Hack Back! A DIY Guide]]
* https://github.com/ForbiddenProgrammer/conti-pentester-guide-leak
* https://github.com/ForbiddenProgrammer/conti-pentester-guide-leak
* translated: [https://web.archive.org/web/20230404175503if_/https://cdn-150.anonfiles.com/satbX2i8z2/75a3be58-1680631481/Conti_playbook_translated.pdf Conti playbook]
* [https://enlacehacktivista.org/images/8/8f/Flexispy.txt Flexispy Hack Back]
* Tips, Tricks & Hacks Cheat Sheet: https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet
* [https://enlacehacktivista.org/libertycounsel.txt Liberty Counsel Hack Back]
* [https://youtu.be/kCLDqvDnGzA Catalan Police Union Hack Back]
* https://book.hacktricks.xyz
* [https://kolektiva.media/w/twJjCTkvumnugRy61BjD3T Pronico Hack Back]
* https://github.com/Correia-jpv/fucking-the-book-of-secret-knowledge
* https://github.com/0xPugazh/One-Liners
 
The Bug Hunters Methodology:
* https://github.com/jhaddix/tbhm
* Application Analysis: https://youtu.be/FqnSAa2KmBI
* The Bug Hunter's Methodology v4.0: https://youtu.be/p4JgIu1mceI?si=jXcYksd4UqodZDBF
* Zseanos Methodology: https://www.bugbountyhunter.com/methodology/zseanos-methodology.pdf


Practice labs:
Practice labs:
Line 27: Line 41:
* https://lab.pentestit.ru
* https://lab.pentestit.ru
* https://overthewire.org/wargames
* https://overthewire.org/wargames
* https://www.vulnhub.com/


Appsec:
Appsec:
* https://github.com/paragonie/awesome-appsec
* https://github.com/paragonie/awesome-appsec


== General references ==
Malware, a collection of malware source code and binaries:
 
* https://github.com/vxunderground/MalwareSourceCode
General resources you may find useful for learning. see [[General]]
* https://github.com/ytisf/theZoo/tree/master/malware


[https://owasp.org/www-project-top-ten/ OWASP Top 10] is a broad consensus about the most critical security risks to web applications. See TryHackMe's [https://tryhackme.com/room/owasptop10 room] for practical OWASP Top 10 learning and their [https://tryhackme.com/room/owaspjuiceshop Juice Shop].
=== General references ===


=== Red Team Tools for post exploitation (Windows) ===
General resources you may find useful for learning.  
Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: [https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS winPEAS]
* https://lolbas-project.github.io


=== Red Team Tools for post exploitation (Linux) ===
See [[General References]]
Rooting: [[Rooting linux]]


=== Linux & Windows Backdoors ===
[https://owasp.org/www-project-top-ten/ OWASP Top 10] is a broad consensus about the most critical security risks to web applications. See TryHackMe's [https://tryhackme.com/room/owasptop10 room] for practical OWASP Top 10 learning and their [https://tryhackme.com/room/owaspjuiceshop Juice Shop].
* Gsocket: https://github.com/hackerschoice/gsocket
* PHP: https://github.com/epinna/weevely3
* Reverse Shell Generator: https://www.revshells.com
* Meterpreter: https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md#meterpreter-shell
* Blog: https://dhilipsanjay.gitbook.io/ctfs/tryhackme/tryhackme/linuxbackdoors
* Database: https://www.adminer.org


== Recommended reading - Library ==
== Recommended Reading - The Library ==
See recommended reading [https://libgen.fun books] that will aid you in your learning. See [[recommended reading in the library]]
See recommended reading [https://libgen.fun books] that will aid you in your learning. See [[recommended reading in the library]]


== Malware ==
* [https://theanarchistlibrary.org/special/index The Anarchist Library] ([http://libraryqxxiqakubqv3dc2bend2koqsndbwox2johfywcatxie26bsad.onion/special/index Tor])
Collection of malware source code and binaries:
* Phrack: http://phrack.org
* https://github.com/vxunderground/MalwareSourceCode
* https://github.com/ytisf/theZoo/tree/master/malware


== Active Directory ==
== Operational security ==


Active Directory General Tools & resources you may find useful for learning. see [[Active Directory]]
Operational security (OPSEC) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist operations.


=== Tools ===
=== Recommended Measures ===
* https://mpgn.gitbook.io/crackmapexec/
* https://www.secureauth.com/labs/open-source-tools/impacket/
* https://github.com/dirkjanm/mitm6
* https://github.com/lgandx/Responder
* https://github.com/FuzzySecurity/StandIn
* https://www.joeware.net/freetools/tools/adfind/
* https://github.com/CravateRouge/bloodyAD
* https://github.com/blacklanternsecurity/MANSPIDER
* https://github.com/login-securite/DonPAPI
* Powerview/Sharpview
* Bloodhound/Sharphound


== Office 365 & Azure ==
Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic router over Tor.
* Extremely in-depth technical info on everything https://o365blog.com/
* https://www.synacktiv.com/en/publications/azure-ad-introduction-for-red-teamers.html
* https://blog.xpnsec.com/azuread-connect-for-redteam/
* AAD Connect Cloud Sync: as local admin impersonate or retrieve managed password of the provagentgMSA account to dcsync.
** see: https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#reading-gmsa-password
* https://www.blackhillsinfosec.com/webcast-getting-started-in-pentesting-the-cloud-azure/
* https://github.com/dafthack/CloudPentestCheatsheets/blob/master/cheatsheets/Azure.md
* https://www.inversecos.com/


=== Tools ===
For more information on recommended operational security measures, see [[Opsec Measures]]
* https://github.com/nyxgeek/o365recon
* https://github.com/dirkjanm/ROADtools
* https://github.com/fox-it/adconnectdump
* https://github.com/LMGsec/o365creeper
* https://bloodhound.readthedocs.io/en/latest/data-collection/azurehound.html
* https://github.com/rvrsh3ll/TokenTactics
* https://github.com/nyxgeek/onedrive_user_enum
* https://github.com/dafthack/MSOLSpray
* https://github.com/dafthack/MFASweep


== GSuite ==
=== Secure Messaging ===
https://www.slideshare.net/dafthack/ok-google-how-do-i-red-team-gsuite


== C2 Frameworks ==
Best practice for secure messaging includes proxying connections over Tor and using end-to-end encryption for messages.


* https://docs.google.com/spreadsheets/d/1b4mUxa6cDQuTV2BPC6aA-GR4zGZi0ooPYtBe4IgPsSc
==== Recommended Applications ====


== Antivirus & EDR Evasion ==
For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For e-mail use PGP for encryption. For file sharing use onionshare.


* https://s3cur3th1ssh1t.github.io/Bypass_AMSI_by_manual_modification/
For more information on recommended applications, see [[Secure Messaging Applications]]
* https://s3cur3th1ssh1t.github.io/Customizing_C2_Frameworks/
* https://s3cur3th1ssh1t.github.io/Powershell-and-the-.NET-AMSI-Interface/
* https://www.blackhillsinfosec.com/tag/sacred-cash-cow-tipping/
* https://blog.securityevaluators.com/creating-av-resistant-malware-part-1-7604b83ea0c0
* https://www.ired.team/offensive-security/defense-evasion
* https://www.youtube.com/watch?v=UO3PjJIiBIE
* https://github.com/matterpreter/DefenderCheck
* https://github.com/RythmStick/AMSITrigger
* https://amsi.fail
 
== VMware ==
* Exploiting vCenter to add vSphere user: https://github.com/HynekPetrak/HynekPetrak/blob/master/take_over_vcenter_670.md
* VMware Workspace ONE Access and Identity Manager RCE via SSTI. [https://attackerkb.com/topics/BDXyTqY1ld/cve-2022-22954/rapid7-analysis CVE-2022-22954:] Unauthenticated server-side template injection. [https://github.com/tunelko/CVE-2022-22954-PoC Mass Exploit]


== RocketChat ==
== Initial Access ==
* Account hijacking and RCE as admin: [https://web.archive.org/web/20210805092939/https://edbrsk.dev/content/real-cases/how-I-compromised-300-stores-and-a-spanish-consultancy https://edbrsk.dev/content/real-cases/how-I-compromised-300-stores-and-a-spanish-consultancy]


== Microsoft Exchange ==
There are many ways to gain [https://attack.mitre.org/tactics/TA0001/ initial access] into a targets network, from phishing, buying credential access, buying infected machines in corporate networks, password spraying, performing a targeted [https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets penetration test] and spray and pray scanning for vulnerabilities and hacking in. Here we list some resources in these regards.


ProxyLogon is dead. It's mitigated by Defender. ProxyShell is not. AMSI catches unmodified public exploits.
=== Common Initial Access TTPs ===


* ProxyShell:  https://github.com/dmaasland/proxyshell-poc
For more information on gaining a foothold, see [[Initial Access Tactics, techniques and procedures]]
* Improved proxyshell-poc: https://github.com/horizon3ai/proxyshell
* ProxyShell (webshell via New-MailboxExportRequest): https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/windows/http/exchange_proxyshell_rce.md
* ProxyShell (webshell via New-ExchangeCertificate): https://gist.github.com/dmaasland/0720891aaf6dec8d3b42a5b92c8d6f94
* Polymorphic webshells: https://github.com/grCod/poly
* ProxyShell (no webshell, dump mailboxes via PowerShell): https://github.com/Jumbo-WJB/Exchange_SSRF
* Export all mailboxes: <code>foreach ($mbx in (Get-Mailbox)){New-MailboxExportRequest -mailbox $mbx.alias -FilePath "\\127.0.0.1\C$\Folder\$($mbx.Alias).pst"}</code>
* Proxylogon, proxyshell, proxyoracle and proxytoken full chain exploit tool: https://github.com/FDlucifer/Proxy-Attackchain
* Automatic ProxyShell Exploit: https://github.com/Udyz/proxyshell-auto


= Initial Access =
=== Attacking Common Services ===
Your targets will likely use many services either externally or internally, this could be SSH, RDP, SMB, etc. It's important to know their common misconfigurations, attack vectors, their attack surface and how to hack these various protocols which may serve as the initial access vector. Here we cover various tools, techniques, common misconfigurations, tips and tricks and we cover both internal and external (publicly accessible) networks.


There are many ways to get a foothold into a targets network, from phishing, buying credential access, buying infected machines in corporate networks, password spraying, performing a targeted penetration test and spray and pray scanning for vulnerabilities and hacking in. Here we list some resources in these regards.
See [[Common Service Attacks]]
 
For more information on gaining a foothold, see [[Initial Access Tactics, techniques and procedures]]


=== Scanning and Recon ===
=== Scanning and Recon ===


For scanning and Recon tools. see [[Scanning and Recon]]. Make sure to make us of your tools documentation and read the help menu (-hh/-h/--help).
For [https://attack.mitre.org/tactics/TA0043 scanning and recon] tools, see [[Scanning and Recon]]. Make sure to make use of your tool's documentation and read the help menu (-hh/-h/--help).


=== Search Engines ===
=== Search Engines ===


Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are not. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.
Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are free. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.


For more information on recommended search engines, see [[Search Engines Resources]]
For more information on recommended search engines, see [[Search Engines Resources]]
Line 161: Line 113:
For more information on recommended tools and resources, see [[OSINT Tools and Resources]]
For more information on recommended tools and resources, see [[OSINT Tools and Resources]]


== API Hacking ==
== Persistence ==
* Prerequisite reading: (Book) Hacking APIs: Breaking Web Application Programming Interfaces
Once you've found a weakness in your targets infrastructure and have been able to gain [https://enlacehacktivista.org/index.php?title=Initial_Access_Tactics,_techniques_and_procedures initial access] you'll want to keep it and avoid detection to maintain your access to your targets network for as long as possible.
 
See [[Persistence]].
 
== Post exploitation ==
 
=== Windows ===
For Windows post exploitation, Active Directory and networking hacking, Lateral movement techniques, privilege escalation, defensive and offensive techniques:
 
See [[Hacking Windows]]
 
=== Linux ===
For performing Linux post exploitation, gaining persistence, evading detection, privilege escalation and more:
 
See [[Hacking Linux]]
 
== Exfiltration ==
One of the main objectives for a hacktivist is that of exfiltrating data, company secrets and if your motivations is that of revealing corruption then this step is of the most importance.


* https://github.com/arainho/awesome-api-security
See [[Data Exfiltration]] for techniques and methods for exfiltrating data out of your targets network.
* [https://owasp.org/www-project-api-security/ OWASP API Security]
* [https://blog.intigriti.com/2021/09/07/hacker-tools-kiterunner/?cn-reloaded=1 KiteRunner], [https://enlacehacktivista.org/index.php?title=Scanning_and_Recon#Content_discovery API content discovery]. https://github.com/assetnote/kiterunner
* https://github.com/dsopas/MindAPI
* Decode JSON Web Tokens (Online): https://jwt.io


=== Intercepting proxies ===
== Destruction ==
These let you view, edit, and replay requests, and are extremely useful for finding vulnerabilities in web, mobile and API applications.
There may be times during a hacktivist operation when you come to the end of your hack, you've fully compromised your target, exfiltrated everything you can/want and now before finally leaving the network and leaking all the targets secrets online you want to cause chaos and destruction. [https://kolektiva.media/w/twJjCTkvumnugRy61BjD3T As was seen by Guacamaya] where they used <code>sdelete64.exe -accepteula -r -s C:\*</code> to wipe systems attached to Pronicos domain you might also want to do the same for Linux and Windows systems in your operations, maybe you want to recursively print a text file with your manifesto across a system/network, encrypt files beyond recovery or just delete everything.
* https://portswigger.net/burp
* https://www.zaproxy.org
* https://mitmproxy.org
* https://www.postman.com [https://enlacehacktivista.org/index.php?title=Learn_to_hack#API_Hacking (API focused)]


=== API hacking practice ===
See [[Chaos and Destruction]] for different ways to achieve this!
* https://github.com/Checkmarx/capital


=== API hacking blogs ===
== Hacking Misc ==
* https://www.alissaknight.com/blog


= IoT Hacking =
=== Web Application Hacking ===
 
See [[Hacking Web Applications]]
 
=== API Hacking ===
Application Programming Interfaces (APIs) are the plumbing of today’s financial services and FinTech infrastructure, enabling FinTechs to embed banking into their apps and banks to offer a more unified experience to their customers demanding more from their bank ([https://web.archive.org/web/20230713230449if_/https://cdn-153.anonfiles.com/a5Q8c02azf/b80f3b8b-1689290042/Scorched-Earth-Whitepaper.pdf Knight]). [https://owasp.org/www-project-api-security APIs can be exploited] to aid in data exfiltration and taking advantage of an existing service.
 
See [[Hacking APIs]]!
 
=== IoT Hacking ===
* https://github.com/V33RU/IoTSecurity101
* https://github.com/V33RU/IoTSecurity101


= Hacking blogs =
=== Hacking The Cloud ===
It's important that we as hackers stay fully up to date and get the latest cyber security news which will allow us to learn new TTPs, find out when new vulnerabilities and exploits are released and stay up to date with the latest news. White hats typically do a lot of the brunt work for us with developing tools and coming up with new interesting and innovative methods which we can learn from and apply this knowledge to our hacktivist operations. We can also learn how hackers get arrested and their OPSEC fails which will enable us to avoid making the same mistakes they did.
More and more of corporate networks are moving away from on-prem to in the cloud. Learning how to [https://hackingthe.cloud hack the cloud infrastructure] of your target is a valuable skill and as time progresses more and more networks will migrate towards the cloud.


See [[Hacking blogs]].
See [[Cloud Hacking]]


= Operational security =
=== Reverse Engineering ===
As was seen by [https://enlacehacktivista.org/index.php?title=Hack_Back!_A_DIY_Guide Phineas Fisher], highly motivated hacktivists who seek to hack their targets by any means necessary should consider 0-day research and exploit development, reverse engineering applications and services that their target may be running to gain an initial foothold and perform post exploitation.


Operational security (OPSEC) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist activities.
See [[Reverse Engineering]]


=== Recommended Measures ===
== Product-specific Hacking ==


Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic router over Tor.
=== Google Workspace ===
https://www.slideshare.net/dafthack/ok-google-how-do-i-red-team-gsuite


For more information on recommended operational security measures, see [[Opsec Measures]]
=== VMware ===
* Exploiting vCenter to add vSphere user: https://github.com/HynekPetrak/HynekPetrak/blob/master/take_over_vcenter_670.md
* VMware Workspace ONE Access and Identity Manager RCE via SSTI. [https://attackerkb.com/topics/BDXyTqY1ld/cve-2022-22954/rapid7-analysis CVE-2022-22954:] Unauthenticated server-side template injection. [https://github.com/tunelko/CVE-2022-22954-PoC Mass Exploit]


== Secure Messaging ==
=== Rocket.Chat ===
* Account hijacking and RCE as admin: [https://web.archive.org/web/20210805092939/https://edbrsk.dev/content/real-cases/how-I-compromised-300-stores-and-a-spanish-consultancy https://edbrsk.dev/content/real-cases/how-I-compromised-300-stores-and-a-spanish-consultancy]


Best practice for secure messaging includes proxying connections over Tor and using end-to-end encryption for messages.
=== Microsoft Exchange ===


=== Recommended Applications ===
ProxyLogon is dead. It's mitigated by Defender. ProxyShell is not. AMSI catches unmodified public exploits.


For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For email use PGP for encryption. For file sharing use onionshare.
* ProxyShell:  https://github.com/dmaasland/proxyshell-poc
 
* Improved proxyshell-poc: https://github.com/horizon3ai/proxyshell
For more information on recommended applications, see [[Secure Messaging Applications]]
* ProxyShell (webshell via New-MailboxExportRequest): https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/windows/http/exchange_proxyshell_rce.md
* ProxyShell (webshell via New-ExchangeCertificate): https://gist.github.com/dmaasland/0720891aaf6dec8d3b42a5b92c8d6f94
* Polymorphic webshells: https://github.com/grCod/poly
* ProxyShell (no webshell, dump mailboxes via PowerShell): https://github.com/Jumbo-WJB/Exchange_SSRF
* Proxylogon, proxyshell, proxyoracle and proxytoken full chain exploit tool: https://github.com/FDlucifer/Proxy-Attackchain
* Automatic ProxyShell Exploit: https://github.com/Udyz/proxyshell-auto

Latest revision as of 15:52, 12 April 2024

This page aims to compile high quality resources for hackers for both the experienced and inexperienced. All books listed on this page can be found on Library Genesis.

Make sure that you follow good OPSEC when carrying out your operations! See OPSEC

General Resources

Resources that assume little to no background knowledge:

Resources that assume minimal tech background:

Resources that assume a tech or hacking background:

The Bug Hunters Methodology:

Practice labs:

Appsec:

Malware, a collection of malware source code and binaries:

General references

General resources you may find useful for learning.

See General References

OWASP Top 10 is a broad consensus about the most critical security risks to web applications. See TryHackMe's room for practical OWASP Top 10 learning and their Juice Shop.

Recommended Reading - The Library

See recommended reading books that will aid you in your learning. See recommended reading in the library

Operational security

Operational security (OPSEC) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist operations.

Recommended Measures

Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic router over Tor.

For more information on recommended operational security measures, see Opsec Measures

Secure Messaging

Best practice for secure messaging includes proxying connections over Tor and using end-to-end encryption for messages.

Recommended Applications

For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For e-mail use PGP for encryption. For file sharing use onionshare.

For more information on recommended applications, see Secure Messaging Applications

Initial Access

There are many ways to gain initial access into a targets network, from phishing, buying credential access, buying infected machines in corporate networks, password spraying, performing a targeted penetration test and spray and pray scanning for vulnerabilities and hacking in. Here we list some resources in these regards.

Common Initial Access TTPs

For more information on gaining a foothold, see Initial Access Tactics, techniques and procedures

Attacking Common Services

Your targets will likely use many services either externally or internally, this could be SSH, RDP, SMB, etc. It's important to know their common misconfigurations, attack vectors, their attack surface and how to hack these various protocols which may serve as the initial access vector. Here we cover various tools, techniques, common misconfigurations, tips and tricks and we cover both internal and external (publicly accessible) networks.

See Common Service Attacks

Scanning and Recon

For scanning and recon tools, see Scanning and Recon. Make sure to make use of your tool's documentation and read the help menu (-hh/-h/--help).

Search Engines

Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are free. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.

For more information on recommended search engines, see Search Engines Resources

OSINT

Open-source intelligence (OSINT) refers to the collection and analysis of information from publicly available sources.

For more information on recommended tools and resources, see OSINT Tools and Resources

Persistence

Once you've found a weakness in your targets infrastructure and have been able to gain initial access you'll want to keep it and avoid detection to maintain your access to your targets network for as long as possible.

See Persistence.

Post exploitation

Windows

For Windows post exploitation, Active Directory and networking hacking, Lateral movement techniques, privilege escalation, defensive and offensive techniques:

See Hacking Windows

Linux

For performing Linux post exploitation, gaining persistence, evading detection, privilege escalation and more:

See Hacking Linux

Exfiltration

One of the main objectives for a hacktivist is that of exfiltrating data, company secrets and if your motivations is that of revealing corruption then this step is of the most importance.

See Data Exfiltration for techniques and methods for exfiltrating data out of your targets network.

Destruction

There may be times during a hacktivist operation when you come to the end of your hack, you've fully compromised your target, exfiltrated everything you can/want and now before finally leaving the network and leaking all the targets secrets online you want to cause chaos and destruction. As was seen by Guacamaya where they used sdelete64.exe -accepteula -r -s C:\* to wipe systems attached to Pronicos domain you might also want to do the same for Linux and Windows systems in your operations, maybe you want to recursively print a text file with your manifesto across a system/network, encrypt files beyond recovery or just delete everything.

See Chaos and Destruction for different ways to achieve this!

Hacking Misc

Web Application Hacking

See Hacking Web Applications

API Hacking

Application Programming Interfaces (APIs) are the plumbing of today’s financial services and FinTech infrastructure, enabling FinTechs to embed banking into their apps and banks to offer a more unified experience to their customers demanding more from their bank (Knight). APIs can be exploited to aid in data exfiltration and taking advantage of an existing service.

See Hacking APIs!

IoT Hacking

Hacking The Cloud

More and more of corporate networks are moving away from on-prem to in the cloud. Learning how to hack the cloud infrastructure of your target is a valuable skill and as time progresses more and more networks will migrate towards the cloud.

See Cloud Hacking

Reverse Engineering

As was seen by Phineas Fisher, highly motivated hacktivists who seek to hack their targets by any means necessary should consider 0-day research and exploit development, reverse engineering applications and services that their target may be running to gain an initial foothold and perform post exploitation.

See Reverse Engineering

Product-specific Hacking

Google Workspace

https://www.slideshare.net/dafthack/ok-google-how-do-i-red-team-gsuite

VMware

Rocket.Chat

Microsoft Exchange

ProxyLogon is dead. It's mitigated by Defender. ProxyShell is not. AMSI catches unmodified public exploits.