language
stringlengths 0
24
| filename
stringlengths 9
214
| code
stringlengths 99
9.93M
|
---|---|---|
Markdown | hacker101/conferences/hacktivitycon2021/haptyc.md | ---
layout: page
title: Haptyc
subtitle: A Library for Building Microfuzzers in Turbo Intruder
video_src: https://www.youtube-nocookie.com/embed/-0EKtM4wz2o
---
About the Speaker
-----------------
Evan Custodio has a background in Computer Engineering where he has 12 years experience in building hardware security architectures on FPGAs. In the last 2 years he has focused on bug bounties, web application pentesting, hardware systems pentesting and security research.
Abstract
-----------------
When James Kettle introduced Turbo Intruder back in 2019 the goal was always speed. When one compares Turbo Intruder to traditional Intruder several features are noticeably absent. Firstly, the ability to define multiple user-defined positions. Secondly, the ability to orchestrate battering ram and cluster bomb style of attacks. Lastly, the ability to mutate user-defined positions and to perform all of this using elegant and modular python code. Hyptyc is a python library and testing framework whose mission is to add these capabilities into Turbo Intruder so that it is at 90% feature parity to traditional Intruder. By allowing hackers to define “Haptyc transform tags” as a pseudo-markup for their requests, they can create positions in Turbo Intruder and develop code on how they would like to mutate these positions per request. Because Haptyc transforms are modular and generic in nature this also makes each implementation portable and re-usable across different HTTP requests which reduces the amount of request-specific spaghetti code inside python. Beginner hackers who don’t understand python can use Haptyc examples as-is to perform powerful fuzzing attacks. Advanced hackers familiar with python and Turbo Intruder can develop very powerful sophisticated fuzzers with this framework |
Markdown | hacker101/conferences/hacktivitycon2021/infosec_insecure_risky.md | ---
layout: page
title: InfoSec - A broken industry that keeps it insecure and risky
video_src: https://www.youtube-nocookie.com/embed/Lw6EcvUnZBA
---
About the Speaker
-----------------
Chloé Messdaghi is a changemaker who focuses on innovating tech and information security sectors to meet today and tomorrow demands. For over 10 years, she has accelerated startups through solutions that empower organizations, products, and people to stand out from the crowd. Her work has earned her many distinctions, including being listed as one of the Business Insider’s 50 Power Players of Cybersecurity.Chloé is a trusted source for national and sector reporters and editors, as well as her research, op-eds, and commentary have been featured in numerous outlets, from Forbes and Business Insider to Bloomberg, and TechRepublic. She is a seasoned public speaker at major conferences, conventions, forums, and corporate events organized by industry associations and Fortune 500 companies. She serves or has served on several advisory groups, boards of directors, and nonprofit boards of trustees.
Abstract
-----------------
Did you notice a shift in your mental health and/or your colleagues? Burnout was at an all time last year due to the surreal 2020. As we approach the end of the pandemic, hopefully, we recognize how critical mental health plays when accomplishing goals and productivity output within security. Collectively, we have acknowledged that there's a fine balance between hacking and personal life. Majority of the time, they cross over because how our industry functions. This talk dives into the factors that lead to burnout among security professionals in infosec, especially bug bounty hunters, and how to do better. |
Markdown | hacker101/conferences/hacktivitycon2021/keynote.md | ---
layout: page
title: Launching an InfoSec Career
video_src: https://www.youtube-nocookie.com/embed/Rwkx8yzY6IU
---
Abstract
-----------------
Aspiring cybersecurity professionals often ask Vickie: "How do I get started in cybersecurity?". Security is a fun and exciting field to be in. But there seems to be no clearcut path to get into the security career of your dreams. The truth is that cybersecurity is a diverse field, and there is no one way to get into the industry. Some people get their start with CTFs, some launch successful careers by mastering bug bounties, and some switch to security after working as developers. There are many paths you can take. But regardless of which direction you choose, there are a few important things to keep in mind while you launch your career in infosec. In this talk, Vickie will share her experience getting into infosec, and some lessons she has learned along the way that will be useful for anyone trying to get into infosec. |
Markdown | hacker101/conferences/hacktivitycon2021/networking_security_tiktok.md | ---
layout: page
title: Introducing Networking and Security through TikTok
video_src: https://www.youtube-nocookie.com/embed/XRnxnFImI7Y
---
About the Speaker
-----------------
Serena is a Network Engineer who specializes in Data Center Compute and Virtualization. She is most known for her content on TikTok and Twitter as Shenetworks. Her content focuses on networking and security for beginners which has included popular videos on bug bounties, switch spoofing, VLAN hopping, and passing the Security+ certification in 24 hours. She is based in Dallas, Texas, and is an active member in Dallas Hacker Association, and DC 214.
Abstract
-----------------
This talk will discuss how Serena uses TikTok and short form content to introduce networking and security concepts to a broader audience with the help of the TikTok algorithm and quickly growing user base. |
Markdown | hacker101/conferences/hacktivitycon2021/offsec_panel.md | ---
layout: page
title: Breaking Down Offsec Certifications
video_src: https://www.youtube-nocookie.com/embed/Ir1CIn393Uk
---
Panelists
-----------------
- Busra Demir
- Andreea Druga
- Monika Talekar
- Rana Khalil
Abstract
-----------------
Certifications have become a big part of the infosec industry and they have helped individuals learn about complicated topics and helped with their professional careers. During this session, our panelists will discuss what it takes to be a certified professional as well as additional resources available to those looking to enroll in their next certification |
Markdown | hacker101/conferences/hacktivitycon2021/trufflehog.md | ---
layout: page
title: TruffleHog Chrome Extension
subtitle: Open CORS in SAAS API's lead to leaky keys on web pages
video_src: https://www.youtube-nocookie.com/embed/0KQe3scSPCc
---
About the Speaker
-----------------
Dylan has been involved in the infosec community for a few years now. He's open sourced a number of popular tools including Trufflehog, and has spoken at a few conferences including but not limited to, Kiwicon, BsidesSF, Defcon/Blackhat, Torcon, and others.
Abstract
-----------------
This talk is open sourcing a chrome extension that helps you find API keys buried on the page. Dylan will also have a few fun examples of keys he has found, and walk folks through how to use the tool. |
Markdown | hacker101/conferences/hacktivitycon2021/vulnerability_research.md | ---
layout: page
title: All Your (Data)base Are Belong To Us
subtitle: Getting Started in Vulnerability Research with Code Execution Bugs in Office Applications
video_src: https://www.youtube-nocookie.com/embed/bQASqoBkV4Q
---
About the Speaker
-----------------
Eugene Lim (spaceraccoon) is a security researcher and white hat hacker. He has worked on several bug bounty programs, including Starbucks, Grab, and Salesforce, and was ranked #2 globally out of more than 600,000 hackers on the Hackerone moving leaderboard. In 2019, he won the Most Valuable Hacker award at the H1-213 live hacking event in Los Angeles organized by Hackerone, the US Air Force, the UK Ministry of Defense, and Verizon Media.
Abstract
-----------------
Modern office applications support a wide variety of file formats, some of which have been around for decades. Parsing and processing these formats can often lead to trouble. This talk will demonstrate how you can get started in software vulnerability research by walking you through my journey in discovering and exploiting zero-days in office applications. Along the way, we will explore simple approaches to vulnerability research such as fuzzing, source code review, and reverse-engineering. The talk is targeted at researchers who are curious about binary exploitation and assumes minimal background knowledge. |
Markdown | hacker101/playlists/burp_suite.md | ---
layout: page
title: Burp Suite Playlist
video_src: https://www.youtube-nocookie.com/embed/videoseries?list=PLxhvVyxYRviajtnHaICLg_ZcY47TpgGjR
---
In this playlist we cover Portswigger's [Burp Suite](https://portswigger.net/burp) proxy -- from setup through advanced usage -- including a special guest video lesson by [James Kettle](https://twitter.com/albinowax) of Portswigger.
Included Lessons
-----------------
- [Burp 101 - Getting Started](../sessions/burp101.md)
- [Burp 201 - Maximizing Burp](../sessions/burp201.md)
- [Burp 301 - Burp Hacks for Bounty Hunters](../sessions/burp301.md) |
Markdown | hacker101/playlists/cryptography.md | ---
layout: page
title: Cryptography Playlist
video_src: https://www.youtube-nocookie.com/embed/videoseries?list=PLxhvVyxYRviYPIlYxEFpzI6-rQkkvNgM1
---
In this playlist we cover the basics of cryptography and how it breaks in the real world, as well as how to securely store passwords.
Included Lessons
-----------------
- [Crypto Crash Course](../sessions/crypto_crash_course.md)
- [Crypto Attacks](../sessions/crypto_attacks.md)
- [Crypto Wrap-Up](../sessions/crypto_wrap_up.md)
- [Secure Password Storage](../sessions/password_storage.md) |
Markdown | hacker101/playlists/hacktivitycon.md | ---
layout: page
title: H@cktivitycon
---
h@cktivitycon is a HackerOne hosted hacker conference built by the community for the community. h@cktivitycon is a place for hackers to learn, share, and meet friends. Hear talks and panelists exploring offensive hacking techniques, recon skills, target selection and more.
<div class="row">
<div class="col-md-10">
<h2>H@cktivitycon 2021</h2>
<ul>
<li><a href="../conferences/hacktivitycon2021/keynote">Keynote: Launching an InfoSec Career<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/offsec_panel">Breaking Down OffSec Certifications<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/vulnerability_research">All Your (Data)base Are Belong To Us<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/ctfdev">Developing CTFs: Writing and Hosting Intentionally Vulnerable Applications<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/infosec_insecure_risky">InfoSec: A broken industry that keeps it insecure and risky<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/trufflehog">TruffleHog Chrome Extension<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/networking_security_tiktok">Introducing Networking and Security Through TikTok<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/haptyc">Haptyc: A Library for Building Microfuzzers in Turbo Intruder<span class="badge badge-pill badge-secondary">New!</span></a></li>
<li><a href="../conferences/hacktivitycon2021/bugbountyfor5years">Hacking on Bug Bounties for Five Years<span class="badge badge-pill badge-secondary">New!</span></a></li>
</ul></div>
<div class="col-md-10">
<h2>H@cktivitycon 2020</h2>
<ul>
<li><a href="../conferences/hacktivitycon2020/keynote">Keynote by Georgia Weidman</a></li>
<li><a href="../conferences/hacktivitycon2020/0tomvh">How I got from 0 to MVH</a></li>
<li><a href="../conferences/hacktivitycon2020/pentester_blueprint">The Pentester Blueprint: A Guide to Becoming a Pentester</a></li>
<li><a href="../conferences/hacktivitycon2020/tbhm">The Bug Hunter's Methodology v4: Recon Edition</a></li>
<li><a href="../conferences/hacktivitycon2020/burnouts">Dealing with Burnouts</a></li>
<li><a href="../conferences/hacktivitycon2020/grafanassrf">Graphing Out Internal Networks with CVE-2020-13379 (Unauthed Grafana SSRF)</a></li>
<li><a href="../conferences/hacktivitycon2020/carivi">From an 'IVI in a box' to a 'CAR in a box'</a></li>
<li><a href="../conferences/hacktivitycon2020/waf">WAF Bypass In Depth</a></li>
<li><a href="../conferences/hacktivitycon2020/penteststories">Pentest Story Time: My Favorite Hacks From the Past Year</a></li>
<li><a href="../conferences/hacktivitycon2020/beyondscope">Beyond the Borders of Scope</a></li>
<li><a href="../conferences/hacktivitycon2020/parse">The problem with Parse: A low-code server that endangers over 64,000,000 users</a></li>
<li><a href="../conferences/hacktivitycon2020/web_cache_deception">Cached and Confused: Web Cache Deception in the Wild</a></li>
<li><a href="../conferences/hacktivitycon2020/exploiting_email_systems">You've got pwned: exploiting e-mail systems</a></li>
<li><a href="../conferences/hacktivitycon2020/gitlab">The journey of finding and exploiting a bug in GitLab</a></li>
<li><a href="../conferences/hacktivitycon2020/codeql">Discover vulnerabilities with CodeQL</a></li>
</ul></div></div> |
Markdown | hacker101/playlists/mentorshipmondays.md | ---
layout: page
title: Mentorship Mondays
sidebar:
- title: "Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Hacking with the Government"
url: /sessions/mm/s01/hackthegovt
- text: "Understanding Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "How to Pentest"
url: /sessions/mm/s01/how_to_pentest
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
- title: "Season 02"
links:
- text: "Getting Started in Bug Bounties"
url: /sessions/mm/s02/getting_started
- text: "Meet Chris Evans, HackerOne's Chief Hacking Officer"
url: /sessions/mm/s02/h1_CHO
- text: "How to Communicate and Write a Report"
url: /sessions/mm/s02/how_to_write_reports
- text: "Industry Certifications"
url: "/sessions/mm/s02/industry_certificates"
- text: "Starting a Career in Bug Bounty"
url: "/sessions/mm/s02/starting_a_career"
- text: "How to Pick and Approach a Target"
url: "/sessions/mm/s02/how_to_pick_a_target"
---
Mentorship Mondays is a series of live streams hosted by HackerOne's community team to help connect the hacker community to industry experts and help them develop skills to further their bug bounty and personal careers. We go live every Monday at 9:00 AM PT!

<a class="btn btn-primary" href="https://twitch.tv/HackerOneTV">
Watch us Live on Twitch!
</a> |
Markdown | hacker101/playlists/misc.md | ---
layout: page
title: Miscellaneous Playlist
---
In this playlist we cover a number of different topics that didn't make it into their own playlist.
Included Lessons
-----------------
- [Threat Modeling](/sessions/threat_modeling)
- [Secure Architecture Review](/sessions/secure_architecture)
- [Native Code Crash Course](/sessions/native_code_crash_course) |
Markdown | hacker101/playlists/mobile_hacking.md | ---
layout: page
title: Mobile Hacking
---
This learning track is dedicated to learning the most popular mobile vulnerabilities in both Android and iOS applications. The Android hacking content was created by [Daeken](https://twitter.com/daeken) and recorded by [NahamSec](https://twitter.com/NahamSec) and the iOS module was done by [Dawn Isabel](https://twitter.com/dawnisabel), Mobile Security Research Engineer at NowSecure!
<div class="h4">Learn the Basics</div>
<ul>
<li>
<a href="../sessions/mobile_crash_course">Mobile Hacking Crash Course</a>
</li>
</ul>
<div class="row">
<div class="col-md-6">
<h2>Android Hacking</h2>
<ul>
<li>
<a href="../sessions/android/quickstart">Android Quickstart</a>
</li>
<li>
<a href="../sessions/android/common_android_bugs_1">Common Android Bugs (Part 1)</a>
</li>
<li>
<a href="../sessions/android/common_android_bugs_2">Common Android Bugs (Part 2)</a>
</li>
</ul>
<div class="h4">Workshops</div>
<ul>
<li>
<a href="../sessions/android/hacking_workshop_b3nac">Android Hacking Workshop by B3nac</a>
</li>
</ul>
</div>
<div class="col-md-6">
<h2>iOS Hacking</h2>
<hr />
<ul>
<li>
<a href="../sessions/iOS/ios_quickstart">iOS Quickstart</a>
</li>
<li>
<a href="../sessions/iOS/application_basics">iOS Application Basics</a>
<span class="badge badge-pill badge-secondary">New!</span>
</li>
<li>
<a href="../sessions/iOS/filesystem">Filesystems</a>
<span class="badge badge-pill badge-secondary">New!</span>
</li>
<li>
<a href="../sessions/iOS/interapp_communication">Inter-app Communication</a>
<span class="badge badge-pill badge-secondary">New!</span>
</li>
<li>
<a href="../sessions/iOS/app_transport">App Transport</a>
<span class="badge badge-pill badge-secondary">New!</span>
</li>
<li>
<a href="../sessions/iOS/webviews">WebViews</a>
<span class="badge badge-pill badge-secondary">New!</span>
</li>
</ul>
</div>
</div> |
Markdown | hacker101/playlists/newcomers.md | ---
layout: page
title: Newcomers Playlist
video_src: https://www.youtube-nocookie.com/embed/videoseries?list=PLxhvVyxYRviZsAKXZEbmfsVMZp3s0KaVE
---
In this playlist we cover everything you need to know to dive into Hacker101. We recommend starting with this playlist if you're new to hacking or want a refresher on web hacking basics.
Included Lessons
-----------------
- [Introduction](../sessions/introduction.md)
- [The Web in Depth](../sessions/web_in_depth.md)
- [Writing Good Reports](../sessions/good_reports.md) |
Markdown | hacker101/playlists/pentesting_series.md | ---
layout: page
title: Pentesting Basics
redirect_from:
- /playlists/pentesting_basics
---
In collaboration with [@thecybermentor](https://twitter.com/thecybermentor), who runs one of the most successful courses on Udemy for learning pentesting, we are proud to release the full 4-part series for you starting today. Check out the quick overview of the 4 modules below.
## Who is this content for?
- Hackers looking to get started in Pentesting
- Hackers that are doing Bug Bounty and want to move into Pentesting.
## Included Lessons
- [A Starters Guide to Pentesting with OWASP](/sessions/pentest_owasp)
- [Pentesting vs Bug Bounty](/sessions/pentest_vs_bug_bounty)
- [Pentesting Resources](/sessions/pentest_resources)
- [Pentest Reporting and Best Practices](/sessions/pentest_reporting) |
Markdown | hacker101/playlists/web_hacking.md | ---
layout: page
title: Web Hacking
---
This learning track is dedicated to learning the most popular web application vulnerabilities.
Lessons
-----
- [XSS and Authorization](/sessions/xss)
- [JavaScript for Hackers](/sessions/javascript_for_hackers)
<span class="badge badge-pill badge-secondary">New!</span>
- [SQL Injection and Friends](/sessions/sqli)
- [Session Fixation](/sessions/session_fixation)
- [Clickjacking](/sessions/clickjacking)
- [File Inclusion Bugs](/sessions/file_inclusion)
- [File Upload Bugs](/sessions/file_uploads)
- [Null Termination Bugs](/sessions/null_termination)
- [Unchecked Redirects](/sessions/unchecked_redirects)
- [Password Storage](/sessions/password_storage)
- [Server-Side Request Forgery](/sessions/ssrf)
- [Source Code Review](/sessions/source_review)
- [XML External Entities](/sessions/xxe)
- [Cookie Tampering Techniques](/sessions/cookie_tampering) |
Markdown | hacker101/resources/hackerone_threat_model.md | ---
layout: page
title: Example HackerOne Threat Model
---
Access levels:
- Unauthenticated
Entrypoints [non-static]:
- Hacktivity: <https://hackerone.com/hacktivity>
- Report: <https://hackerone.com/reports/228648>
- Program policy: <https://hackerone.com/security>
- Program hacktivity: <https://hackerone.com/security/hacktivity>
- Program thanks: <https://hackerone.com/security/thanks>
- Program updates: <https://hackerone.com/security/updates>
- HackerOne Response contact: <https://www.hackerone.com/product/response#contact>
- HackerOne Challenge contact: <https://www.hackerone.com/product/challenge#contact>
- HackerOne Bounty contact: <https://www.hackerone.com/product/bounty#contact>
- HackerOne Clear contact: <https://www.hackerone.com/product/clear#contact>
- Sales contact: <https://www.hackerone.com/contact>
- Leaderboard: <https://hackerone.com/leaderboard/all-time>
- Program Directory: <https://hackerone.com/directory/programs>
- Blog: <https://www.hackerone.com/blog>
- User signup: <https://hackerone.com/users/sign_up>
- Forgot password: <https://hackerone.com/users/password/new>
- Press: <https://www.hackerone.com/press>
Target assets:
- User credentials and PII
- Private program names
- Confidential bug reports
- Database credentials
Top priority:
- Hacktivity (global and program), Program Directory
- Sign-in
- Sign-up forms
- Forgot password
- Contact forms |
Markdown | hacker101/resources/articles/code_of_conduct.md | ---
layout: page
title: Understanding the HackerOne Code of Conduct
sidebar:
- title: Suggested Articles
links:
- text: How to Write a Good Report and Use the CVSS Calculator
url: /resources/articles/writing_a_report_and_cvss
- text: How and When to Ask for More Help
url: /resources/articles/asking_for_help
---
## What is a Code of Conduct?
A Code of Conduct is a document that establishes expectations for behavior from members of a community. Adopting and enforcing a Code of Conduct creates a positive atmosphere for our community and their interaction with program team members and HackerOne staff. A Code of Conduct empowers us to facilitate healthy and constructive community behavior.
## Why do we have a Code of Conduct?
By having a Code of Conduct, we are encouraging the behavior we want to see in the world. Concrete enforcement guidelines helps to ensure that any violation of the Code of Conduct is treated fairly and consistently across all members of our community. The goal of our Code of Conduct is to help protect you, our hackers in addition to all members of the HackerOne Community including our customers and HackerOne employees.
## What is in our Code of Conduct?
In HackerOne, we consider the Code of Conduct to be a minimum standard of behaviour we want to see in our platform. It is very important for hackers to avoid breaking the Code.
Our current Code of Conduct covers the following:
- Behave professionally
- Under any circumstances, do not disclose private program details
- Only contact security teams through approved and official channels
- Unsafe testing / service degradation is not allowed
- No abusive language is tolerated on the HackerOne platform
- No duplicate account abuse or reputation farming
- No misuse or theft of intellectual property
- Do not disclose report information, confidential information or personal data without express written authorization
- No extortion or blackmail
- No unauthorized impersonation / social engineering
- The use of illegal or counterfeit software is not allowed
We encourage you to read the full [Code of Conduct](https://www.hackerone.com/policies/code-of-conduct) and if you have more questions, please don’t hesitate to read the [Frequently Asked Question](https://www.hackerone.com/policies/faq) section. We also recommend reading all Rules of Engagement published in our [policies page](https://www.hackerone.com/policies/).
## How does this benefit hackers?
By setting up minimum standards of community behavior, we can help hackers avoid foreseeable mistakes and to work better with programs. Building a better relationship with programs can also help hackers with their professional careers. Reinforcing valuable soft skills improves communication and interactions with security teams, and it is beneficial for everyone. We are proud to say that hackers have been employed by companies who run programs on HackerOne. These hackers established professionalism and technical capability and are great examples of what’s possible.
By having a Code of Conduct, we aim to have all hackers and members of the community to be treated fairly and equally, while being held liable by the same standards.
## How does this benefit customers?
Customers expect a professional and respectful interaction while working with hackers. The Code of Conduct provides specific guidelines to know what to expect and what is acceptable in terms of communication and engagement.
If an individual seems hostile or unwelcoming, even if it’s just one person whose behavior is being tolerated, it will impact a program’s perception of the larger hacker community. A minimum standard of behavior helps ensure that HackerOne can continue to connect world class hackers with world class programs.
It’s not always easy to adopt or enforce a Code of Conduct, but fostering a welcoming environment will help our community grow. Because of this, we have publicized an enforcement matrix which outlines the actions we’ll take against any violations to our Code of Conduct.
## Why is it important to be in good standing with Code of Conduct?
Respecting the Code of Conduct will have direct impact on several different aspects of the HackerOne platform, including but not limited to program or challenge invitations, live hacking event participation, HackerOne Clear, and consideration for other engagements like HackerOne Pentest or Ambassador consideration. Any violation of the Code of Conduct will have direct consequences that will affect the above items.
When considering hackers for many initiatives that HackerOne runs or supports, we will look at the historic behavior and Code of Conduct violations that may have occurred in the past before inviting participants.
The Code of Conduct was created to protect you! The more professional you are in your interactions and reports, the more likely you will be to build a positive relationship with program teams and HackerOne staff. Becoming a valuable partner in the bug remediation process can have incredibly positive effects on your success in the community as well as your professional career.
## What happens if a hacker breaks a part of CoC?
If a complaint is received from a program, team member, another hacker, or if HackerOne observes something that appears to violate the Code of Conduct and/or existent rules of engagement, HackerOne will in all cases:
- Assume good intent: HackerOne trusts that Hackers will want to do the right thing.
Investigate fully so HackerOne understands what did (and did not) happen. HackerOne will speak to all parties involved, where appropriate, and attempt to provide a neutral viewpoint.
- Repercussions: If HackerOne determines the Hacker has violated the Code of Conduct and/or any Rules of Engagement, there will be disciplinary actions depending on the severity and HackerOne’s assessment of intent. Repercussions depend on the severity of the violation and can include temporary bans or permanent bans from HackerOne programs, HackerOne Clear and Clear programs, HackerOne Pentest and/or the platform.
- Statutory timeline of warnings: When a warning is issued in accordance with the Code of Conduct, HackerOne considers that warning to be applicable for 12 months. Warnings which are over 12 months old expire and are not typically assessed when reviewing the severity of new enforcement actions. |
Markdown | hacker101/resources/articles/writing_a_report_and_cvss.md | ---
layout: page
title: How to Write a Good Report and Use the CVSS Calculator
sidebar:
- title: Examples of Good Reports
- subtitle: "Server-side Vulnerabilities"
links:
- text: SSRF in Exchange leads to ROOT access in all instances
url: https://hackerone.com/reports/341876
- text: "Remote Code Execution in Slack desktop apps + bonus"
url: https://hackerone.com/reports/783877
- text: SSRF vulnerability on proxy.duckduckgo.com (access to metadata server on AWS)
url: https://hackerone.com/reports/395521
- subtitle: Insecure Direct Object Reference
links:
- text: Full name of other accounts exposed through NR API Explorer (another workaround of #476958)
url: https://hackerone.com/reports/520518
- text: A staff member with no permissions can edit Store Customer Email
url: https://hackerone.com/reports/980511
- subtitle: Open Redirect & XSS
links:
- text: XSS while logging using Google
url: https://hackerone.com/reports/691611
- text: "Cross-site Scripting (XSS) on HackerOne careers page"
url: https://hackerone.com/reports/474656
- title: Suggested Articles
links:
- text: How and When to Ask for More Help
url: /resources/articles/asking_for_help
- text: Understanding the HackerOne Code of Conduct
url: /resources/articles/code_of_conduct
---
## Introduction
When you are submitting a vulnerability report to a company, it is very important to be able to communicate your findings in a clear and concise manner, where the security or triage team receiving your report are able to reproduce it as quickly as possible.
A well-written report, consists of:
- A title describing the vulnerable site, endpoint, and the vulnerability type
- CWE & CVSS score describing the criticality of the vulnerability
- Clear reproduction steps
- An impact statement
Including the above information will improve readability and reproduction speed. Length of a report is not something to aim for. The goal is to keep it short and to the point while including all the details necessary to help the triage/security team reproduce your report as fast as possible.
Readability and proper formatting also plays a big role in reproducing your submission. The better it’s presented and structured the easier and faster the security team on the receiving end will be able to reproduce it. HackerOne allows hackers to use [Markdown](https://docs.hackerone.com/programs/using-markdown.html) while submitting a new report within the platform. We highly encourage you to get familiar with markdown as much as possible, especially with greetings [lists](https://docs.hackerone.com/programs/using-markdown.html#attachment-references), using [links](https://docs.hackerone.com/programs/using-markdown.html#attachment-references), and [embedding attachments](https://docs.hackerone.com/programs/using-markdown.html#attachment-references) and [code](https://docs.hackerone.com/programs/using-markdown.html#attachment-references).
Now that we have gotten that out of the way, let’s jump right into it!
## Creating a Report Title
A good title helps security teams prioritize reports as they are making their way through their inbox. For example, a security team may prioritize a Remote Code Execution in their production site over a low impact CSRF on a marketing website. In addition to helping with prioritization, a good title helps security teams identify and search for possible duplicates faster because they are giving them all the information needed within the title of your report.
- The best way to come up with a title is to ask yourself “How do I describe this vulnerability in 140 characters or less”. Include either the functionality or the vulnerable asset or endpoint, as well as the vulnerability type and its impact.
Let’s look at a few examples of good report title:
- Stored XSS in profile.php via user’s signature on app.acme.org leads to account takeover when emailing other users
- [Reflected XSS on https://e.mail.ru/compose/ via Body parameter](https://hackerone.com/reports/1000363)
- [Remote Code Execution on kitcrm using bulk customer update of Priority Products](https://hackerone.com/reports/422944)
- [Admin Command Injection via username in user_archive ExportCsvFile](https://hackerone.com/reports/214022)
## What is CWE & CVSS and how they work together
Common Weakness Enumeration (CWE) is a community-developed list of common software security weaknesses. It serves as a common language, a measuring stick for software security tools, and as a baseline for weakness identification, mitigation, and prevention efforts. When it comes to picking the right Common Weakness Enumeration (CWE), this should be based on the initial vulnerability you have discovered. This will also indirectly help you understand the impact of the vulnerability as well as its CVSS.
When it comes down to selecting the severity of your vulnerability submission,use CVSS (or Common Vulnerability Scoring System) to communicate why you have chosen this particular severity for your submission.

### How to use the CVSS Calculator
CVSS is broken down into 8 different metrics. In this section, we’ll explore each one and how to pick the right choice when filing a submission on HackerOne.
#### Attack Vector
This metric tells the security team how this vulnerability can be exploited. The Score increases the more remote (logically, and physically) an attacker can be in order to exploit the vulnerable component. Describing deeply the 4 scenarios, we can have: a Remote attack when the exploit can be delivered over the Internet, an Adjacent attack vector when the malicious actor is inside the same intranet of the victim, a Local scenario is when the issue lies at operating system accounts level, and finally a Physical attack vector is when you can physically access the victim's device.
#### Attack Complexity
Attack Complexity describes the conditions beyond your control that must be met in order for the vulnerability to be exploited. For example, does it require additional information about the target such as unguessable IDs, a certain configuration or settings, valid credentials (e.g. for MFA issues), or some other conditions in order for your exploit to work?
#### Privileges Required
This metric indicates the type of privileges an attacker must achieve before successfully exploiting the vulnerability. This Score increases as fewer privileges are required. For example, if the vulnerable component is within an admin panel, we recommend setting the requirement to “High” versus a vulnerability where you need to be invited to an organization by an admin (where as self registration is not possible) we recommend privileges to be as low.
#### User Interaction
This metric captures the requirement for a user, other than the attacker, to participate in the successful compromise of the vulnerable component. This metric determines whether the vulnerability can be exploited solely at the will of the attacker, or whether a separate user (or user-initiated process) must participate in some manner. The Score is highest when no user interaction is required since it increases a further step in the exploitability of the attack.
#### Scope
Does a successful attack impact a component other than the vulnerable component? If so, the Score increases and the Confidentiality, Integrity and Authentication metrics should be scored relative to the impacted component.
#### Confidentiality
This metric measures the impact on the confidentiality of the information resources managed by a software due to a successfully exploited vulnerability. Confidentiality refers to limiting information access and disclosure to only authorized users, as well as preventing access by, or disclosure to, unauthorized. In the context of bug bounties, think of this as how sensitive is the data which is exposed due to this vulnerability.
#### Integrity
This metric measures the impact to the integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.
#### Availability
This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability. It refers to the loss of availability of the impacted component itself, such as a networked service (e.g., web, database, email). Since availability refers to the accessibility of information resources, attacks that consume network bandwidth, processor cycles, or disk space all impact the availability of an impacted component.
### Examples
#### Stored XSS from authenticated user to an unauthenticated user
- **Attack Vector:** `Network` as the attack can be done over the Internet<br>
- **Attack Complexity:** `Low` as there are no particular premises needed for this attack to be successful<br>
- **Privileges Required:** `None` if the attacker can deliver the payload as unauthenticated. Or we can set it to `Low` if the attacker needs to be authenticated in order to deliver the payload<br>
- **User Interaction:** `Required` in case the user has to do some non-basic interaction with the website in order to trigger the payload (like clicking a link). `None` in case the victim needs to visit the homepage or do very trivial interactions with the website <br>
- **Scope:** `Changed` since the vulnerable component is the web server and the impacted component is the browser <br>
- **Confidentiality:** `Low` - if access to the DOM is granted. `None`, if there is no access to the DOM <br>
- **Integrity:** `Low` since XSS can always cause defacement <br>
- **Availability:** `None` because the application can still be used by the victims
#### Stored XSS from an admin to a user
- **Attack Vector:** `Network` as the attack can be done over the Internet<br>
- **Attack Complexity:** `Low` as there are no particular premises needed for this attack to be successful<br>
- **Privileges Required:** `High` because the attackers needs to be an admin in order for this vulnerability to be exploited <br>
- **User Interaction:** `Required` in case the user has to do some non-basic interaction with the website in order to trigger the payload (like clicking a link). `None` in case the victim needs to visit the homepage or do very trivial interactions with the website <br>
- **Scope:** `Changed` since the vulnerable component is the web server and the impacted component is the browser<br>
- **Confidentiality:** `Low` if access to the DOM is granted, `None` if there is no access to the DOM <br>
- **Integrity:** `Low` the XSS can always cause defacement<br>
- **Availability:** `None` because the application can still be used by the victims
#### IDOR with access to read and modify personally identifiable information (PII)
- **Attack Vector:** `Network` as the attack can be done over the Internet <br>
- **Attack Complexity:** `High` if they are UUIDs or high-entropy IDs. `Low` if they are sequential IDs <br>
- **Privileges Required:** `Low` the attacker needs to be logged in to perform the attack <br>
- **User Interaction:** `None` as this is solely a server side issue <br>
- **Scope:** `Unchanged` the impacted and the vulnerable component are the same i.e. the web server <br>
- **Confidentiality:** `High` because it gives access to PII <br>
- **Integrity:** `High` because the attacker can delete/modify data <br>
- **Availability:** `None` because the application can still be used by the victims <br>
#### Full-response SSRF vs Blind SSRF
- **Attack Vector:** `Network` as the attack can be done over the Internet<br>
- **Attack Complexity:** `Low` since the attack is normally straight-forward<br>
- **Privileges Required:** `Low/High` according to the level of privilege of the account linked to the vulnerable functionality<br>
- **User Interaction:** `None` as this is solely a server side issue<br>
- **Scope:** `Unchanged` - in case of local port scanning as the impacted component remains the web server. `Changed` if AWS or local file exfil is possible since the impacted component is the cloud infrastructure<br>
- **Confidentiality:** `Low/High` depending on the type of information shown. `None:` in case of Blind SSRF (no output)<br>
- **Integrity:** `High` in case AWS are leaked as it could lead to RCE. `Low` in case the attacker can only access the intranet or the AWS<br>
- **Availability:** `None` because the application can still be used even if this has been fully exploited (this does not include some edge cases where SSRF can take down a service)<br>
## Reproduction Steps
The reproduction steps are one of (if not the) most important part of your submission. The better and more concise the steps, the easier it will be for the receiving team to reproduce and triage your submission. Before starting this part of your submission, think of how you can help a friend reproduce this vulnerability on the target site, without any prior knowledge or experience with the application. So in other words, how can you help someone that’s never used this application, replicate your vulnerability by following your reproduction steps. Our recommendation is to use the following structure to write your submission:
- Description / Introduction
- Working proof of concept
- HTTP request
- Please make sure to submit this as text and not as a screenshot so the triage team can copy/paste the required information
- HTTP Response or the DOM (if needed)
- Impact Statement
When writing your proof of concept, make sure to include every step necessary from the beginning all the way to the end where the vulnerability is fully exploited. Ask yourself the following questionScope:
- "Does this require the user to be authenticated? If so, where do they sign up?". Make sure you include a link to it.
- "How can the security team receiving the vulnerability, access the vulnerable component?". While it’s great to directly link to the vulnerable component, It’s always recommended to describe what menus to navigate through, in order to avoid any complications. We recommend including links as well as how to navigate to the particular functionality.
- "What additional information can I include to make sure they are able to reproduce this issue". This is very important, especially if you are having a hard time reproducing a vulnerability on your own because of some conditions or issues on the website.
As you can see in [SSRF in Exchange leads to ROOT access in all instances](https://hackerone.com/reports/341876), [0xacb](https://hackerone.com/0xacb) has included the smallest bit of details from logging and creating a new store, how to access the required exchange app, HTTP request using curl, as well as the response to show the outcome of each request.
## Impact Statement
The impact statement is a great place to help the security team understand the worst case that could happen if your vulnerability was fully exploited. When filling out this portion of your submission, always ask yourself “if this bug were exploited, what could happen?”. Often, because we are communicating via text, things may not be as clear as we think we are. Take advantage of this part of the submission process to communicate the impact of your vulnerability!
## Conclusion
Writing a good report saves time for everybody. If the report is well written, it will decrease the time to triage and bounty in comparison to a report that may need more information in order to be validated. |
Markdown | hacker101/sessions/burp101.md | ---
layout: page
title: Burp 101
subtitle: Getting Started
video_src: https://www.youtube-nocookie.com/embed/LSqC9qgEMi0
next_url: burp201
---
This is the first in a series of 3 sessions on Burp Suite. In this session we'll talk about how to get started with Burp and to make the most of its powerful tools.
What you'll learn
-----------------
- Getting Burp Proxy
- Setting up Firefox to proxy through Burp
- UI overview
- Target
- Proxy
- Spider
- Intruder
- Repeater
- Sequencer
- Decoder
- Comparer
- Target deep dive
- Using the site map
- Setting up your scope
- Proxy deep dive
- Using the HTTP history and filtering
- Intercepting requests and responses
- Match and replace
- Unhiding hidden form fields
- Using Repeater
- Sending requests from proxy history
- Manipulating requests
- Identifying XSS with ease
- Using Decoder
- Decoding data from a request
- Encoding and hashing data |
Markdown | hacker101/sessions/burp201.md | ---
layout: page
title: Burp 201
subtitle: Maximizing Burp
video_src: https://www.youtube-nocookie.com/embed/bHTxJIC_jGI
previous_url: burp101
next_url: burp301
---
This is the second in a series of 3 sessions on Burp Suite. In this session we'll talk about how you can use some advanced features of Burp to make your life easier and find better bugs.
What you'll learn
-----------------
- Using Intruder
- Types of attacks
- Discovering and exploiting indirect object references
- Automatically extracting data
- Finding valid usernames
- Exploiting blind SQLi
- Using Scanner
- Actively scanning pages of interest
- Triaging findings
- Customization
- Searching Burp history
- Advanced Proxy functionality
- CSRF proof of concept generation
- Invisible proxying
- Client-side certificates |
Markdown | hacker101/sessions/burp301.md | ---
layout: page
title: Burp 301
subtitle: Burp Hacks for Bounty Hunters
video_src: https://www.youtube-nocookie.com/embed/boHIjDHGmIo
previous_url: burp201
---
This is the final video in a series of 3 sessions on Burp Suite. In this session we'll talk about how to get the absolute most out of Burp Suite as a bug bounty hunter.
What you'll learn
-----------------
- Repeater
- Workflow techniques
- Crazy stuff?
- Intruder
- Increasing ease of use
- Reducing manual work
- Useful extensions
- Scanner
- Finding bugs in a bounty context
- Avoiding performance issues and pointless scans
- Performance
- Minimizing RAM and processor loads
- Shrinking project files on disk
- What to do when things go wrong |
Markdown | hacker101/sessions/clickjacking.md | ---
layout: page
title: Clickjacking
video_src: https://www.youtube-nocookie.com/embed/jcp5t8PsMsY
---
In this session we'll talk about clickjacking, an attack that can trick victims into performing actions surreptitiously.
What you'll learn
-----------------
- Clickjacking
- What it is
- How it works
- How to defend against it |
Markdown | hacker101/sessions/cookie_tampering.md | ---
layout: page
title: Cookie Tampering Techniques
video_src: https://www.youtube-nocookie.com/embed/rH61-9ovYd4
---
In this quick session, we'll discuss some techniques for tampering with cookies.
What you'll learn
-----------------
- Manipulating cookies in the browser
- Manipulating cookies in requests
- Checking for cookie flags
- Common data encodings
- Manipulations |
Markdown | hacker101/sessions/crypto_attacks.md | ---
layout: page
title: Crypto Attacks
video_src: https://www.youtube-nocookie.com/embed/jtcpREJLN1Y
---
This is the second in a series of 3 sessions on practical cryptography. In this session we'll talk about a number of practical attacks you can use on cryptosystems in the real world.
What you'll learn
-----------------
- Stream cipher key reuse
- ECB block reordering
- ECB decryption
- Padding and padding oracles
- Hash length extension |
Markdown | hacker101/sessions/crypto_crash_course.md | ---
layout: page
title: Crypto Crash Course
video_src: https://www.youtube-nocookie.com/embed/NTpzmPML42E
---
This is the first in a series of 3 sessions on practical cryptography. In this session we'll talk about many of the key concepts in cryptography.
What you'll learn
-----------------
- XOR and its importance for cryptography
- One-time pads
- Types of ciphers
- Symmetric
- Stream
- Block
- Asymmetric
- Block cipher modes
- ECB (Electronic Codebook)
- CBC (Cipher Block Chaining)
- Hashes
- MACs (Message Authentication Codes)
- HMAC (Hash-based MAC) |
Markdown | hacker101/sessions/crypto_wrap_up.md | ---
layout: page
title: Crypto Wrap-Up
video_src: https://www.youtube-nocookie.com/embed/Zj6Z4QMzObE
redirect_from:
- /sessions/crypto_wrap-up
---
This is the last in a series of 3 sessions on practical cryptography. In this session we'll talk about some tips and tricks.
What you'll learn
-----------------
- ECB mode
- Detection
- Determining block size
- Determining data offset
- Detecting and exploiting padding oracles
- [Padbuster](https://github.com/AonCyberLabs/PadBuster)
- General advice
- [Cryptopals challenges](https://cryptopals.com/) will take you to the next level |
Markdown | hacker101/sessions/docker_hacking.md | ---
layout: page
title: Docker Hacking
video_src: https://www.youtube-nocookie.com/embed/XiLfEU9wK-w
---
About This Video
----------------
This module was created in partnership with [Alex Chapman](https://twitter.com/ajxchapman). In this video you'll learn the basics of Docker.
What you'll learn
-----------------
Introduction to Docker
- Container Security
-- Namespaces - Isolating
- Userns-remap
- CGroups - Restricting
- Capabilities - Control
- Seccomp / Apparmour - Control
Escaping containers
- Published Vulnerabilities
-- Kernel bugs
- Runtime bugs
- Host volume mounts
- Privileged containers
- Dockerd / Containerd access
- Docker.sock
- Containerd.sock
- Docker network 2375/tcp, 2376/tcp |
Markdown | hacker101/sessions/file_inclusion.md | ---
layout: page
title: File Inclusion Bugs
video_src: https://www.youtube-nocookie.com/embed/ehp9TdmXWr0
---
In this session we'll talk about local and remote file inclusion bugs.
What you'll learn
-----------------
- File inclusion
- LFI (Local File Inclusion)
- RFI (Remote File Inclusion)
- Detection
- Exploitation
- Mitigation |
Markdown | hacker101/sessions/file_uploads.md | ---
layout: page
title: File Upload Bugs
video_src: https://www.youtube-nocookie.com/embed/xpCLMz3efUw
---
In this session we'll talk about bugs relating to file uploads, a broad but critical category of vulnerabilities.
What you'll learn
-----------------
- File uploads
- How multipart POSTs work
- Filename-based attacks
- MIME type attacks
- Hiding data in PNG files
- Mitigation |
Markdown | hacker101/sessions/good_reports.md | ---
layout: page
title: Writing Good Reports
video_src: https://www.youtube-nocookie.com/embed/z60CFFFyZWE
---
In this session we'll talk about what makes a good report, how to write your own, and how to avoid common pitfalls.
What you'll learn
-----------------
- The importance of writing good reports
- The key features of a good report
- Determining the impact of vulnerabilities |
Markdown | hacker101/sessions/introduction.md | ---
layout: page
title: Introduction
video_src: https://www.youtube-nocookie.com/embed/zPYfT9azdK8
---
In this session we talk about the class and introduce the instructor, Cody Brocious, then jump into the mind of a breaker and talk about how you can take the things you learn in this class and apply them to real situations.
What you'll learn
-----------------
- Required tools
- Thinking like a breaker
- Attacker-defender imbalance
- Lightweight threat assessment and prioritization
- How to write good bug reports
- Reflected XSS (Cross-Site Scripting) |
Markdown | hacker101/sessions/javascript_for_hackers.md | ---
layout: page
title: JavaScript for Hackers
video_src: https://www.youtube-nocookie.com/embed/FTeE3OrTNoA
---
Check out this exclusive video from [STÖK](https://twitter.com/STOKFredrik) where he learns how to use Chrome dev tools, read JavaScript, and look for vulnerabilities in the DOM with [TomNomNom](https://twitter.com/tomnomnom).
About STÖK
----------
STÖK creates educational cybersecurity-related video content for the bug bounty community. Inspiring hackers to level up their BUG BOUNTY game to become a better pentesters, bug hunters and redteamers. STÖK also travels the world, hacks some of the most hardened companies out there and vlogs about the #bountylife. |
Markdown | hacker101/sessions/mobile_crash_course.md | ---
layout: page
title: Mobile Hacking Crash Course
video_src: https://www.youtube-nocookie.com/embed/hKF89TXttnw
next_url: android/quickstart
---
In this session -- the first in a series of three on mobile hacking -- we begin with some fundamentals of mobile apps and discuss testing methodology.
What you'll learn
-----------------
- Why learning to hack mobile apps is worthwhile
- Types of applications
- Pure native
- Hybrid
- Web wrappers
- Popular hybrid app framework quirks
- Languages to learn
- How to select a target
- Basics of setting up proxy for mobile
- Testing methodology starting point
- Standard web bugs
- Credential storage bugs
- Insecure connections
- Embedded secrets
- Session token oddities
- Debug/dev interfaces
- Insecure data storage
- Insufficient crypto
- Confidential data in app switcher |
Markdown | hacker101/sessions/native_code_crash_course.md | ---
layout: page
title: Native Code Crash Course
video_src: https://www.youtube-nocookie.com/embed/NeeCfLNyTwo
---
In this session we're diving head-first into understanding and hacking native code. This is an extremely advanced topic, but by the time you are done with this video, you will have a great head start on the subject. You'll learn about the fundamentals of how computers work, several types of memory corruption bugs, the protections in use by modern systems, and how to bypass some of these protections.
What you'll learn
-----------------
- Intro
- What is native code?
- Breadth not depth
- System Architecture Crash Course
- Registers
- Memory
- Physical
- Virtual
- Page tables
- Stack
- Endianness
- Instructions
- Program Counter
- Calls
- Syscalls
- Shared Libraries
- Tools
- Debuggers
- Disassemblers
- Decompilers
- Hex editors
- Assemblers
- Bugs
- Buffer overflows
- Out of bounds writes
- Use After Free
- Protections
- Stack canaries
- NX
- W^X
- ASLR
- Bypassing Protections
- JS is an attacker's best friend
- Information leaks (ASLR)
- ROP
Resources
---------
- Computing Fundamentals
- Assembly
- [x86 Guide](https://www.cs.virginia.edu/~evans/cs216/guides/x86.html)
- [x86 Instruction Encoding References](http://sandpile.org/)
- [ARM Guide](https://www.coranac.com/tonc/text/asm.htm)
- [x86-64 Cheat Sheet](https://cs.brown.edu/courses/cs033/docs/guides/x64_cheatsheet.pdf)
- [Kernel Resources](https://wiki.osdev.org/Expanded_Main_Page)
- [Memory Management](https://wiki.osdev.org/Memory_management)
- [CPU Cache](https://en.wikipedia.org/wiki/CPU_cache)
- [Shared Library Loading Process](https://amir.rachum.com/blog/2016/09/17/shared-libraries/)
- Binary File Formats
- [ELF](http://www.skyfree.org/linux/references/ELF_Format.pdf)
- [PE](https://docs.microsoft.com/en-us/windows/desktop/debug/pe-format)
- [Mach-O](https://lowlevelbits.org/parsing-mach-o-files/)
- [Becoming a Full-Stack Reverse-Engineer](https://www.youtube.com/watch?v=9vKG8-TnawY)
- Tools
- Debuggers
- [GDB](https://www.gnu.org/software/gdb/)
- [LLDB](https://lldb.llvm.org/)
- [WinDbg](https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/debugger-download-tools)
- [OllyDbg](http://www.ollydbg.de/)
- Disassemblers/Decompilers
- [IDA Pro](https://hex-rays.com/ida-pro/)
- [Hopper](https://www.hopperapp.com/)
- [Binary Ninja](https://binary.ninja/)
- [Ghidra](https://www.nsa.gov/resources/everyone/ghidra/)
- Hex Editors
- [0xED](https://www.suavetech.com/0xed/)
- [HxD](https://mh-nexus.de/en/hxd/)
- Assemblers
- [Online Assembler and Disassembler](http://shell-storm.org/online/Online-Assembler-and-Disassembler/)
- [GNU Assembler](https://en.wikipedia.org/wiki/GNU_Assembler)
- [Netwide Assembler (nasm)](https://en.wikipedia.org/wiki/Netwide_Assembler)
- ROP Gadget Hunters
- [ROPgadget](https://github.com/JonathanSalwan/ROPgadget)
- [Ropper](https://github.com/sashs/Ropper)
- Emulators
- [QEMU](https://www.qemu.org/)
- [Unicorn](https://www.unicorn-engine.org/)
- Fuzzers
- [afl](https://lcamtuf.coredump.cx/afl/)
- [libFuzzer](https://llvm.org/docs/LibFuzzer.html)
- Instrumentation
- [Valgrind](http://valgrind.org/)
- [Pin](https://software.intel.com/en-us/articles/pin-a-dynamic-binary-instrumentation-tool)
- Executable Lifters
- [McSema](https://github.com/trailofbits/mcsema)
- Bugs
- Buffer Overflows
- [Smashing The Stack For Fun And Profit](http://phrack.org/issues/49/14.html)
- Out of Bounds Writes
- [Analyzing and Reproducing the EOS Out-of-Bound Write Vulnerability in nodeos](https://medium.com/@peckshield/reproducing-the-eos-out-of-bound-write-vulnerability-in-nodeos-6a0487070ced)
- Use After Free
- [An Introduction to Use After Free Vulnerabilities](https://www.purehacking.com/blog/lloyd-simon/an-introduction-to-use-after-free-vulnerabilities)
- [What do Nintendo Switch and iOS 9.3 have in common? CVE-2016-4657 walk-through](https://www.youtube.com/watch?v=xkdPjbaLngE&feature=youtu.be)
- Speculative Execution Bugs
- [Meltdown and Spectre, explained](https://medium.com/@mattklein123/meltdown-spectre-explained-6bc8634cc0c2)
- Protections
- [Canaries](https://en.wikipedia.org/wiki/Buffer_overflow_protection#Canaries)
- [NX bit](https://en.wikipedia.org/wiki/NX_bit)
- [W^X](https://en.wikipedia.org/wiki/W%5EX)
- [How do ASLR and DEP work?](https://security.stackexchange.com/questions/18556/how-do-aslr-and-dep-work)
- [Pointer Authentication on ARMv8.3](https://www.qualcomm.com/media/documents/files/whitepaper-pointer-authentication-on-armv8-3.pdf)
- Bypassing Protections
- [The info leak era on software exploitation](https://media.blackhat.com/bh-us-12/Briefings/Serna/BH_US_12_Serna_Leak_Era_Slides.pdf)
- [return-into-lib(c)](http://phrack.org/issues/58/4.html)
- [Introduction to return oriented programming (ROP)](http://codearcana.com/posts/2013/05/28/introduction-to-return-oriented-programming-rop.html)
- [Jump-Oriented Programming: A New Class of Code-Reuse Attacks](https://www.comp.nus.edu.sg/~liangzk/papers/asiaccs11.pdf)
- [Examining Pointer Authentication on the iPhone XS](https://googleprojectzero.blogspot.com/2019/02/examining-pointer-authentication-on.html)
- JavaScript Engine Exploitation Resources
- [Attacking JavaScript Engines](http://www.phrack.org/papers/attacking_javascript_engines.html)
- [Heap Feng Shui in JavaScript](https://www.blackhat.com/presentations/bh-europe-07/Sotirov/Presentation/bh-eu-07-sotirov-apr19.pdf)
- [JIT spraying and mitigations](https://www.piotrbania.com/all/articles/pbania-jit-mitigations2010.pdf)
- [SoK: Make JIT-Spray Great Again](https://www.usenix.org/system/files/conference/woot18/woot18-paper-gawlik.pdf)
- Reports
- [Controlled address leak due to type confusion - ASLR bypass](https://hackerone.com/reports/207321) ($100 bounty)
- [Adobe Flash Player Out-of-Bound Read/Write Vulnerability](https://hackerone.com/reports/31408) ($5000 bounty)
- [RCE on Steam Client via buffer overflow in Server Info](https://hackerone.com/reports/470520) ($18000 bounty)
- [heap-buffer-overflow in S_pack_rec](https://hackerone.com/reports/354650) ($1000 bounty)
- [Nintendo Switch nvservices Info Leak](https://daeken.svbtle.com/nintendo-switch-nvservices-info-leak)
- [Buffer overflow in HTTP parse_hostinfo(), parse_userinfo() and parse_scheme()](https://hackerone.com/reports/174069) ($1000 bounty)
- [Use After Free in Flash MessageChannel.send can cause arbitrary code execution](https://hackerone.com/reports/47234) ($7500 bounty)
- [Virtually Unlimited Memory: Escaping the Chrome Sandbox](https://googleprojectzero.blogspot.com/2019/04/virtually-unlimited-memory-escaping.html)
- [Splitting atoms in XNU](https://googleprojectzero.blogspot.com/2019/04/splitting-atoms-in-xnu.html)
- [voucher_swap: Exploiting MIG reference counting in iOS 12](https://googleprojectzero.blogspot.com/2019/01/voucherswap-exploiting-mig-reference.html)
- [Technical Analysis of the Pegasus Exploits on iOS](https://info.lookout.com/rs/051-ESQ-475/images/pegasus-exploits-technical-details.pdf) |
Markdown | hacker101/sessions/null_termination.md | ---
layout: page
title: Null Termination Bugs
video_src: https://www.youtube-nocookie.com/embed/xCcVjgTbycM
---
In this session we'll talk about null termination bugs. This is an obscure but occasionally critical type of vulnerability.
What you'll learn
-----------------
- Null Terminators
- What they are
- Why they're relevant to web security
- How to test for null termination bugs
- How to exploit these bugs |
Markdown | hacker101/sessions/password_storage.md | ---
layout: page
title: Password Storage
video_src: https://www.youtube-nocookie.com/embed/xZ5cxxllgP8
---
In this session we'll discuss methods of securely storing passwords and what to watch out for.
What you'll learn
-----------------
- Use Bcrypt (or Scrypt)
- Goals for password security
- Never use a bare hash (e.g. MD5, SHA1)
- They're too fast
- If you can't use those, use PBKDF2 and slow it way down |
Markdown | hacker101/sessions/pentest_owasp.md | ---
layout: page
title: A Starters Guide to Pentesting with OWASP
video_src: https://www.youtube-nocookie.com/embed/AO_sqXb-gKE
next_url: pentest_vs_bug_bounty
---
What is OWASP and what is the OWASP Top 10? Quick review of top 10 categories and types of vulnerabilities. Concludes with a detailed testing guide walkthrough. |
Markdown | hacker101/sessions/pentest_reporting.md | ---
layout: page
title: Pentest Reporting and Best Practices
video_src: https://www.youtube-nocookie.com/embed/6QIrXgPGJhM
previous_url: pentest_resources
---
Join [@thecybermentor](https://twitter.com/thecybermentor) as he does a step by step walkthrough of how to write a quality pentest report. See the explanation of the typical sections of a pentest report, how to effectively articulate all the details about the pentest being performed and tips on how to write technical material that can also be easily digested by higher level CISO, and other Executive types. |
Markdown | hacker101/sessions/pentest_resources.md | ---
layout: page
title: Pentest Resources
video_src: https://www.youtube-nocookie.com/embed/VL2bgatmIkc
previous_url: pentest_vs_bug_bounty
next_url: pentest_reporting
---
Get a guided walkthrough of various top resources to learn more in your pentesting journey and where to practice your skills. Material also reviews some top tier Infosec certifications that are available today and which ones to focus on and why. |
Markdown | hacker101/sessions/pentest_vs_bug_bounty.md | ---
layout: page
title: Pentesting vs Bug Bounty
subtitle: How is it different? How is it the same?
video_src: https://www.youtube-nocookie.com/embed/AO_NoVxt2ss
previous_url: pentest_owasp
next_url: pentest_resources
---
Difference in types of vulnerabilities that are reported in bug bounty, vs pentest. Learn the difference of how impact is prized in bug bounty hunting and how methodology-driven testing is prioritized in pentesting. Reviews a key difference in the vulnerabilities you would submit in a pentest that you may not ever submit in a bug bounty engagement (such as missing headers or weak ciphers). At the end, there is a live demo where [@thecybermentor](https://twitter.com/thecybermentor) reviews a vulnerable application. |
Markdown | hacker101/sessions/secure_architecture.md | ---
layout: page
title: Secure Architecture Review
video_src: https://www.youtube-nocookie.com/embed/qkfmj6WJBwA
---
In this quick session, we'll discuss some basic techniques for secure architecture review.
What you'll learn
-----------------
- What it is
- Basic structure for performing architecture reviews
- Key focus areas
- Maximize isolation
- Securely store data, e.g. passwords
- The principle of least privilege
- Auditability |
Markdown | hacker101/sessions/session_fixation.md | ---
layout: page
title: Session Fixation
video_src: https://www.youtube-nocookie.com/embed/tkSmaMlSQ9E
---
In this session we'll discuss session fixation attacks. These allow an attacker to take over a victim's session and gain access to their account.
What you'll learn
-----------------
- Session Fixation
- What it is
- Detection
- Mitigation |
Markdown | hacker101/sessions/source_review.md | ---
layout: page
title: Source Code Review
video_src: https://www.youtube-nocookie.com/embed/i4fd2Va3Jtg
---
In this quick session, we'll review static analysis tools, techniques for manual review, and tips and tricks to get you through even the largest source code reviews.
What you'll learn
-----------------
- Managing expectations
- Metrics
- Manual vs automated review
- Tool review
- Issues with static analysis tools
- Division of labor
- Tips and tricks |
Markdown | hacker101/sessions/sqli.md | ---
layout: page
title: SQL Injection and Friends
video_src: https://www.youtube-nocookie.com/embed/bIB3Hi6KeZU
---
In this session we'll talk about several of the most important vulnerabilities: SQL injection, command injection, and directory traversal.
What you'll learn
-----------------
- Directory traversal
- What it is
- Exploitation
- Mitigation
- Command injection
- What it is
- Real-world scenario
- Exploitation
- Mitigation
- SQLi (SQL Injection)
- How it works
- Basic exploitation
- Mitigation
- Blind SQLi
- What it is
- The types of blind SQLi
- Exploiting blind |
Markdown | hacker101/sessions/ssrf.md | ---
layout: page
title: Server-Side Request Forgery
video_src: https://www.youtube-nocookie.com/embed/66ni2BTIjS8
---
In this session we'll talk about server-side request forgery. This is when an attacker controls the target of HTTP(S) requests coming from the server.
What you'll learn
-----------------
- SSRF
- File accesses
- Firewall bypass
- Port scanning
- Mitigation |
Markdown | hacker101/sessions/threat_modeling.md | ---
layout: page
title: Threat Modeling
video_src: https://www.youtube-nocookie.com/embed/6DI7RIXUTg8
sidebar:
- title: Resources
links:
- text: Example HackerOne threat model
url: /resources/hackerone_threat_model
- text: OWASP Threat Modeling guide
url: https://www.owasp.org/index.php/Application_Threat_Modeling
---
In this session we'll talk about threat modeling, a process to determine which threats are important to an application and find points where defenses might be lacking.
What you'll learn
-----------------
- "Heavy-weight" threat modeling
- How to do it
- Why it isn't a good fit for bug bounty hunters
- Light-weight threat modeling
- How to do it
- Why it's simple and effective |
Markdown | hacker101/sessions/unchecked_redirects.md | ---
layout: page
title: Unchecked Redirects
video_src: https://www.youtube-nocookie.com/embed/AEushmkXRpE
---
In this session we'll discuss unchecked redirects. These make it easy to mask phishing attempts and can even allow violation of authorization constraints.
What you'll learn
-----------------
- Unchecked Redirects
- What they are
- Detection
- Exploitation
- Mitigation |
Markdown | hacker101/sessions/web_in_depth.md | ---
layout: page
title: The Web In Depth
video_src: https://www.youtube-nocookie.com/embed/DWBUQiaN5ZM
---
In this session we'll talk about how the web works from a security perspective.
What you'll learn
-----------------
- HTTP basics
- Cookie security
- HTML parsing
- MIME sniffing
- Encoding sniffing
- Same-Origin Policy
- CSRF (Cross-Site Request Forgery) |
Markdown | hacker101/sessions/xss.md | ---
layout: page
title: XSS and Authorization
video_src: https://www.youtube-nocookie.com/embed/HGaFCcWM57U
---
In this session we'll discuss cross-site scripting, an extremely prevalent vulnerability, along with authorization failures.
What you'll learn
-----------------
- XSS (Cross-Site Scripting)
- Types of XSS
- Stored
- Reflected
- DOM
- Detection
- Exploitation
- Mitigation
- Authorization bypasses and forced browsing
- Detection
- Exploitation
- Mitigation |
Markdown | hacker101/sessions/xxe.md | ---
layout: page
title: XML External Entities
video_src: https://www.youtube-nocookie.com/embed/8NX3Z97ckAQ
---
In this quick session, we'll discuss XXE (XML External Entity) attacks.
What you'll learn
-----------------
- How XML entity definitions work
- How to use these definitions for XXE attacks
- The real-world impact of these bugs |
Markdown | hacker101/sessions/android/common_android_bugs_1.md | ---
layout: page
title: Common Android Bugs (Part 1)
video_src: https://www.youtube-nocookie.com/embed/sQ_34dI_geU
previous_url: quickstart
next_text: Watch part 2
next_url: common_android_bugs_2
redirect_from:
- /sessions/common_android_bugs
---
These videos build strongly on the Android Quickstart and [Mobile Hacking Crash Course](/sessions/mobile_crash_course) videos released previously, so make sure to give those a watch if you haven’t yet or want a refresher.
What you'll learn
-----------------
- Android activities
- Intents
- Cross-app scripting
- Custom permissions |
Markdown | hacker101/sessions/android/common_android_bugs_2.md | ---
layout: page
title: Common Android Bugs
video_src: https://www.youtube-nocookie.com/embed/tt1f4pcI0jo
previous_url: common_android_bugs_1
next_url: ../iOS/ios_quickstart
---
These videos build strongly on the Android Quickstart and [Mobile Hacking Crash Course](/sessions/mobile_crash_course) and [Common Android Bugs (Part 1)](/sessions/mobile_crash_course) videos, so make sure to give those a watch if you haven’t yet or want a refresher.
What you'll learn
-----------------
- Path traversal
- Embedded secrets
- Some common OAuth issues. |
Markdown | hacker101/sessions/android/hacking_workshop_b3nac.md | ---
layout: page
title: Android Hacking Workshop by b3nac
video_src: https://www.youtube-nocookie.com/embed/lhRXV9LZ7bY
redirect_from:
- /sessions/android-hacking-b3nac
---
Check out this exclusive workshop hosted by [b3nac](https://twitter.com/b3nac), where he walks viewers through his approach when it comes down to Android hacking. He also demosntrate a handful of different technique using his vulnerable mobile application ["Injured Android"](https://github.com/B3nac/InjuredAndroid). |
Markdown | hacker101/sessions/android/quickstart.md | ---
layout: page
title: Android Quickstart
video_src: https://www.youtube-nocookie.com/embed/y0O3sCX9ftM
previous_url: ../mobile_crash_course
next_url: common_android_bugs_1
redirect_from:
- /sessions/android_quickstart
---
In this session -- the second in a series of three on mobile hacking -- we discuss the structure of Android applications, recommended tools, setup details, and some handy tips for hacking Android apps.
What you'll learn
-----------------
- Structure of Android apps
- APK container
- Dex files
- Resources
- Manifest
- Tools
- [Android Studio](https://developer.android.com/studio)
- Android Emulator
- [Genymotion](https://www.genymotion.com/)
- [apktool](https://ibotpeaches.github.io/Apktool/)
- [dex2jar](https://github.com/pxb1988/dex2jar)
- [JD-GUI](https://java-decompiler.github.io/)
- [Frida](https://frida.re/)
- Setting up your proxy
- Instructions for emulator
- Instructions for physical devices
- Installing the CA certificate
- Rooting
- WARNING: Do not do this on any device with important data
- Decompilation
- dex2jar + JD-GUI make a great pair
- Decompile the whole thing to a directory and use an external editor
- Testing tips
- Use `adb logcat` to view system and application logs
- [Disable certificate pinning](https://www.netspi.com/blog/technical/mobile-application-penetration-testing/four-ways-bypass-android-ssl-verification-certificate-pinning)
- Look at intent filters
- [Great example report](https://hackerone.com/reports/283063) |
Markdown | hacker101/sessions/iOS/application_basics.md | ---
layout: page
title: iOS Hacking - Application Basics
video_src: https://www.youtube-nocookie.com/embed/VQTQ0VaIXF0
previous_url: ios_quickstart
next_url: filesystem
---
In the first video in our iOS application hacking series, we’ll look at the basics of the application package. You’ll learn how an IPA file is structured, the parts of the Mach-O binary format, and simple steps you can take to ascertain the application’s functionality. |
Markdown | hacker101/sessions/iOS/app_transport.md | ---
layout: page
title: iOS Hacking - App Transport Basics
video_src: https://www.youtube-nocookie.com/embed/-TMHx-LLOGE
previous_url: interapp_communication
next_url: webviews
---
A critical part of every mobile hacker’s process is determining what network APIs and endpoints the application uses. In the fourth module of our iOS application hacking series, you’ll learn how to configure your iOS device to send traffic to a proxy for further analysis - even when the application uses certificate pinning. We’ll also review the minimum standards enforced by iOS for transport security and how applications can bypass those built-in protections. |
Markdown | hacker101/sessions/iOS/filesystem.md | ---
layout: page
title: iOS Hacking - Filesystem Basics
video_src: https://www.youtube-nocookie.com/embed/voYFTRoH4CU
previous_url: application_basics
next_url: interapp_communication
---
Analyzing an iOS application goes beyond looking at the IPA file. To get the full picture, you also need to understand how it interacts with the filesystem and what data it stores there. In the second video in our iOS application hacking series, we’ll explore some common methods that applications use to store data and how to recognize and analyze the artifacts they leave behind. We’ll also cover iOS data protection and demonstrate how to examine file protection attributes using runtime instrumentation. |
Markdown | hacker101/sessions/iOS/interapp_communication.md | ---
layout: page
title: iOS Hacking - Inter-app Communication
video_src: https://www.youtube-nocookie.com/embed/zld8VuihCCQ
previous_url: filesystem
next_url: app_transport
---
iOS applications have various reasons to communicate with each other - for deep linking, third-party authentication, and simply sharing data. In the third video in our iOS application hacking series, we’ll take a look at widely-used mechanisms for inter-app communication and how they can be abused when deployed insecurely. We’ll focus on an in-depth look at the iOS pasteboard, URL schemes, and universal links, and demonstrate how to use Frida to trace and test this functionality. |
Markdown | hacker101/sessions/iOS/ios_quickstart.md | ---
layout: page
title: iOS Quickstart
video_src: https://www.youtube-nocookie.com/embed/c4M8sd9lcFU
previous_url: ../android/common_android_bugs_2
next_url: application_basics
---
In this session -- the third and final in a series on mobile hacking -- we discuss the structure of iOS applications, key differences between testing on iOS and Android, recommended tools, setup details, and some handy tips for hacking iOS apps.
What you'll learn
-----------------
- Structure of iOS apps
- IPA container
- Encryption
- Info.plist
- Differences in testing iOS vs Android
- Simulator vs Emulator
- Native code vs Dalvik
- Tools
- Xcode
- [bfinject](https://github.com/BishopFox/bfinject)
- [cycript](http://www.cycript.org/)
- [Frida](https://frida.re/)
- [Cydia Impactor](http://www.cydiaimpactor.com/)
- [Hopper](https://www.hopperapp.com/)
- [SSL Kill Switch 2](https://github.com/nabla-c0d3/ssl-kill-switch2)
- [Burp Suite Mobile Assistant](https://portswigger.net/burp/documentation/desktop/tools/mobile-assistant)
- Setting up your proxy
- Instructions for Simulator
- Instructions for physical devices
- Installing the CA certificate
- Jailbreaking
- WARNING: Do not do this on any device with important data
- Testing tips
- Use bfinject to decrypt IPAs
- Disable cert pinning with SSL Kill Switch 2 or Burp Suite Mobile Assistant
- Install iPad-only apps on other devices with an Info.plist modification
- Basic memory corruption bug hunting
- Look at custom URL schemes |
Markdown | hacker101/sessions/iOS/webviews.md | ---
layout: page
title: iOS Hacking - Webviews
video_src: https://www.youtube-nocookie.com/embed/7Ozn9t7tp88
cta_description: Congratulations! You have completed the Hacker101 iOS learning track! Now take this quiz and put your new skills to test!
previous_url: app_transport
next_text: Take the iOS quiz
next_url: https://docs.google.com/forms/d/1HYzUGPx1AW85utk9q7ORSPWPCHMGJPCdOBmEH9QwgZM/
---
The final video in our iOS application hacking series focuses on the complex world of iOS webviews. You’ll learn about the history of webview insecurity on iOS and how newer webview classes offer improved security when used correctly. We’ll also demonstrate how to trace webview activity at runtime using frida-trace and customize our trace output to capture the specifics of a webview’s behavior. |
Markdown | hacker101/sessions/mm/s01/ctf_vs_bugbounty.md | ---
layout: page
title: CTF vs Bug Bounty
sidebar:
- title: "Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Hacking with the Government"
url: /sessions/mm/s01/hackthegovt
- text: "How to Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "How to Pentest"
url: /sessions/mm/s01/how_to_pentest
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
previous_url: howtoshodan
next_url: mobile_hacking
video_src: https://www.youtube-nocookie.com/embed/leU8gPxX2bs
---
In this episode, we met with Adam Langley and Niru Ragupathy to learn more about their creative process and to learn how participating in CTFs may help hackers get started with hacking and bug bounty! Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [Adam Langley](https://twitter.com/adamtlangley)
- [Niru Ragupathy](https://twitter.com/itsc0rg1) |
Markdown | hacker101/sessions/mm/s01/h1-elite.md | ---
layout: page
title: Introducing 2021 HackerOne Elite
sidebar:
- title: "More from Season 01"
links:
- text: "Hacking the Government"
url: /sessions/mm/s01/hackthegovt
- text: "Understanding Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "How to Pentest"
url: /sessions/mm/s01/hacktivitycon
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
video_src: https://www.youtube-nocookie.com/embed/alf64qFhqwU
next_url: hackthegovt
---
In this episode we introduce the newest members of HackerOne Elite and ask them how to get started in bug bounty and hacking! Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [mayonaise](https://twitter.com/colston3000)
- [cdl](https://twitter.com/hacker_)
- [daeken](https://twitter.com/daeken)
- [inhibitor181](https://twitter.com/inhibitor181)
- [spaceraccoon](https://twitter.com/spaceraccoon) |
Markdown | hacker101/sessions/mm/s01/hackthegovt.md | ---
layout: page
title: Hacking with the Government
sidebar:
- title: "More from Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Understanding Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "How to Pentest"
url: /sessions/mm/s01/how_to_pentest
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
previous_url: h1-elite
next_url: howtoshodan
video_src: https://www.youtube-nocookie.com/embed/tmtBy5ozqxo
---
In this episode we take a look at HackerOne’s federal initiatives and activity in the DoD space. An opportunity to demonstrate HackerOne as a tool that can be useful to military personnel transitioning to careers in the civilian world, while also tying in other initiatives that serve the veteran cyber community.! Hosted by [@NickZaj](https://twitter.com/NicZaj) and [@Arl_rose](https://twitter.com/arl_rose). |
Markdown | hacker101/sessions/mm/s01/howtoshodan.md | ---
layout: page
title: How to Shodan (with @achillean)
sidebar:
- title: "Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Hacking with the Government"
url: /sessions/mm/s01/hackthegovt
- text: "How to Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "How to Pentest"
url: /sessions/mm/s01/how_to_pentest
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
previous_url: hackthegovt
next_url: ctf_vs_bugbounty
video_src: https://www.youtube-nocookie.com/embed/XmXK0AR1KU8
---
In this episode we chatted with [John Matherly](@achillean) to understand how and why Shodan was created! Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@NickZaj](https://twitter.com/NickZaj).
Guests
-----------------
- [John Matherly](https://twitter.com/achillean) |
Markdown | hacker101/sessions/mm/s01/how_to_pentest.md | ---
layout: page
title: Breaking Into Pentesting
sidebar:
- title: "Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Hacking with the Government"
url: /sessions/mm/s01/hackthegovt
- text: "Understanding Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
previous_url: mobile_hacking
next_url: meantalhealth
video_src: https://www.youtube-nocookie.com/embed/QecaJ95HF0o
---
We had the pleasure to speak with @TheCyberMentor and @PhillipWylie and asked all of our questions about how to get into pentesting! We had the chance to discuss online resources, learning platforms and certifications for people with different backgrounds and experience levels. Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [Heath Adams](https://twitter.com/TheCyberMentor)
- [Phillip Wylie](https://twitter.com/PhillipWylie) |
Markdown | hacker101/sessions/mm/s01/meantalhealth.md | ---
layout: page
title: Meantal Health for Hackers
sidebar:
- title: "Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Hacking with the Government"
url: /sessions/mm/s01/hackthegovt
- text: "Understanding Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "Mobile Hacking"
url: /sessions/mm/s01/mobile_hacking
- text: "How to Pentest"
url: /sessions/mm/s01/how_to_pentest
previous_url: how_to_pentest
video_src: https://www.youtube-nocookie.com/embed/2IpBE0qBhSc
---
Regardless of experience level burn outs and imposter syndrome seem to be common amongst people in any industry. In this episode we are joined by Chloe Messdaghi and Pamela Greenberg to discuss the importance of mental health and how to overcome stress, anxiety, imposter syndrome or burn outs. Hosted by [@NahamSec](https://twitter.com/NahamSec)and [N1col3Rose](https://twitter.com/N1col3Rose).
Guests
-----------------
- [Chloe Messdaghi](https://twitter.com/chloemessdaghi)
- Pamela Greenberg |
Markdown | hacker101/sessions/mm/s01/mobile_hacking.md | ---
layout: page
title: Mobile Hacking
sidebar:
- title: "Season 01"
links:
- text: "Introducing 2021 HackerOne Elite"
links:
- text: "Introducing 2021 HackerOne Elite"
url: /sessions/mm/s01/h1-elite
- text: "Hacking with the Government"
url: /sessions/mm/s01/hackthegovt
- text: "Understanding Shodan"
url: /sessions/mm/s01/howtoshodan
- text: "CTF vs Bug Bounty"
url: /sessions/mm/s01/ctf_vs_bugbounty
- text: "How to Pentest"
url: /sessions/mm/s01/how_to_pentest
- text: "Mental Health for Hackers"
url: /sessions/mm/s01/meantalhealth
previous_url: ctf_vs_bugbounty
next_url: how_to_pentest
video_src: https://www.youtube-nocookie.com/embed/eF2CqYEiw5k
---
In this episode, we were joined by Joel Margolis and Dawn Isabel to learn about how to get started with hacking Android and iOS applications! Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [Dawn Isabel](https://twitter.com/dawnisabel)
- [Joel Margolis](https://twitter.com/0xteknogeek) |
Markdown | hacker101/sessions/mm/s02/getting_started.md | ---
layout: page
title: Getting Started in Bug Bounties
sidebar:
- title: "Season 02"
links:
- text: "Meet Chris Evans, HackerOne's Chief Hacking Officer"
url: /sessions/mm/s02/h1_CHO
- text: "How to Communicate and Write a Report"
url: /sessions/mm/s02/how_to_write_reports
- text: "Industry Certifications"
url: "/sessions/mm/s02/industry_certificates"
- text: "Starting a Career in Bug Bounty"
url: "/sessions/mm/s02/starting_a_career"
- text: "How to Pick and Approach a Target"
url: "/sessions/mm/s02/how_to_pick_a_target"
next_url: h1_CHO
video_src: https://www.youtube-nocookie.com/embed/A8mBBC7W7z8
---
In this episode, we met with Adam Langley and Niru Ragupathy to learn more about their creative process and to learn how participating in CTFs may help hackers get started with hacking and bug bounty! Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [Vickie Li](https://twitter.com/vickieli7)
- [Farah Hawa](https://twitter.com/Farah_Hawaa) |
Markdown | hacker101/sessions/mm/s02/h1_CHO.md | ---
layout: page
title: Meet Chris Evans, HackerOne's Chief Hacking Officer
sidebar:
- title: "Season 02"
links:
- text: "Getting Started in Bug Bounties"
url: /sessions/mm/s02/getting_started
- text: "How to Communicate and Write a Report"
url: /sessions/mm/s02/how_to_write_reports
- text: "Industry Certifications"
url: "/sessions/mm/s02/industry_certificates"
- text: "Starting a Career in Bug Bounty"
url: "/sessions/mm/s02/starting_a_career"
- text: "How to Pick and Approach a Target"
url: "/sessions/mm/s02/how_to_pick_a_target"
previous_url: getting_started
next_url: starting_a_career
video_src: https://www.youtube-nocookie.com/embed/ZyqyiZRSaAc
---
In this episode, we welcome Chris Evans, CISO and Chief Hacking Officer at HackerOne. We will discuss security research, what it takes for big corporations to launch a bug bounty program - from working with internal stakeholders such as executive or legal teams to creating a process to remedy and fix vulnerabilities.
Guests
-----------------
- [Chris Evans](https://twitter.com/scarybeasts), CISO and Chief Hacking Officer at HackerOne. |
Markdown | hacker101/sessions/mm/s02/how_to_pick_a_target.md | ---
layout: page
title: How to Pick and Approach a Target
sidebar:
- title: "Season 02"
links:
- text: "Getting Started in Bug Bounties"
url: /sessions/mm/s02/getting_started
- text: "Meet Chris Evans, HackerOne's Chief Hacking Officer"
url: /sessions/mm/s02/h1_CHO
- text: "How to Communicate and Write a Report"
url: /sessions/mm/s02/how_to_write_reports
- text: "Industry Certifications"
url: "/sessions/mm/s02/industry_certificates"
- text: "Starting a Career in Bug Bounty"
url: "/sessions/mm/s02/starting_a_career"
previous_url: industry_certificates
video_src: https://www.youtube-nocookie.com/embed/ix8yFSJbEHY
---
In this episode with chat with zlz and Rhynorater and learn about how they pick the targets they hack on. Is it solely monteray or does the brand and the scope size play a role in making these decisions? Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [Sam Curry](https://twitter.com/samwcyo)
- [Justin Gardner](https://twitter.com/rhynorater) |
Markdown | hacker101/sessions/mm/s02/how_to_write_reports.md | ---
layout: page
title: How to Communicate and Write a Report
sidebar:
- title: "Season 02"
links:
- text: "Getting Started in Bug Bounties"
url: /sessions/mm/s02/getting_started
- text: "Meet Chris Evans, HackerOne's Chief Hacking Officer"
url: /sessions/mm/s02/h1_CHO
- text: "Industry Certifications"
url: "/sessions/mm/s02/industry_certificates"
- text: "Starting a Career in Bug Bounty"
url: "/sessions/mm/s02/starting_a_career"
- text: "How to Pick and Approach a Target"
url: "/sessions/mm/s02/how_to_pick_a_target"
previous_url: h1_CHO
next_url: industry_certificates
video_src: https://www.youtube-nocookie.com/embed/thaCeWE112w
---
When you are submitting a vulnerability report to a company, it is very important to be able to communicate your findings in a clear and concise manner, where the security or triage team receiving your report are able to reproduce it as quickly as possible. In this episode, we have invited former Hackeronies Patrik and Yassine to talk about how to write a report and when/how to ask for help. Hosted by [@NahamSec](https://twitter.com/NahamSec) and [@Arl_rose](https://twitter.com/arl_rose).
Guests
-----------------
- [Yassine Aboukir](twitter.com/yassineaboukir)
- [Roni Carta](twitter.com/0xlupin) |
Markdown | hacker101/sessions/mm/s02/industry_certificates.md | ---
layout: page
title: Industry Certificates
sidebar:
- title: "Season 02"
links:
- text: "Getting Started in Bug Bounties"
url: /sessions/mm/s02/getting_started
- text: "Meet Chris Evans, HackerOne's Chief Hacking Officer"
url: /sessions/mm/s02/h1_CHO
- text: "How to Communicate and Write a Report"
url: /sessions/mm/s02/how_to_write_reports
- text: "Starting a Career in Bug Bounty"
url: "/sessions/mm/s02/starting_a_career"
- text: "How to Pick and Approach a Target"
url: "/sessions/mm/s02/how_to_pick_a_target"
previous_url: starting_a_career
next_url: how_to_pick_a_target
video_src: https://www.youtube-nocookie.com/embed/4PqVncwiznY
---
In this episode, we chatted with Busra Demir and John Hammond to talk about different infosec certifications. We asked them how do they select the right certifications, how they prepare for it, and how to leverage them for different jobs!
Guests
-----------------
- [Busra Demir](https://twitter.com/areyou1or0)
- [John Hammond](https://twitter.com/_JohnHammond) |
Markdown | hacker101/sessions/mm/s02/starting_a_career.md | ---
layout: page
title: Starting a Career in Bug Bounty
sidebar:
- title: "Season 02"
links:
- text: "Getting Started in Bug Bounties"
url: /sessions/mm/s02/getting_started
- text: "Meet Chris Evans, HackerOne's Chief Hacking Officer"
url: /sessions/mm/s02/h1_CHO
- text: "How to Communicate and Write a Report"
url: /sessions/mm/s02/how_to_write_reports
- text: "Industry Certifications"
url: "/sessions/mm/s02/industry_certificates"
- text: "How to Pick and Approach a Target"
url: "/sessions/mm/s02/how_to_pick_a_target"
previous_url: h1_CHO
next_url: how_to_write_reports
video_src: https://www.youtube-nocookie.com/embed/5ptIyYWPe5Q
---
Guests
-----------------
- [Douglas Day](https://twitter.com/the_arch_angel)
- [Pete Yaworsk](https://twitter.com/yaworski)
- [Eugene Lim](https://twitter.com/spaceraccoon) |
HTML | hacker101/_includes/footer.html | <footer class="flex-shrink-0 bg-dark py-3">
<div class="container d-flex justify-content-between">
<a href="https://www.hackerone.com/start-hacking" class="text-light d-flex align-items-center">
<img src="/assets/logo_h1.png" alt="Start hacking on HackerOne" width="16" height="30" class="mr-3">
Powered by HackerOne
</a>
<div>
<a href="{{ site.github.repository_url }}/edit/master/{{ page.path }}"
class="text-light mr-2 d-none d-md-inline">
Edit this page
</a>
<a href="{{ site.github.repository_url }}">
<img src="/assets/github.png" alt="Contribute on GitHub" width="30" height="30" class="mr-3">
</a>
<a href="https://twitter.com/Hacker0x01">
<img src="/assets/twitter.png" alt="Follow us on Twitter" width="30" height="30">
</a>
</div>
</div>
</footer> |
HTML | hacker101/_includes/head.html | <head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, user-scalable=yes, initial-scale=1">
<meta name="apple-mobile-web-app-capable" content="yes">
{%- seo -%}
<link rel="icon" type="image/png" href="{{ "/assets/images/favicon.png" | relative_url }}" />
<link rel="stylesheet" href="{{ "/assets/css/main.css" | relative_url }}">
<link rel="preload" href="{{ "/assets/fonts/effra-light.woff" | relative_url }}" as="font" type="font/woff" crossorigin>
<link rel="preload" href="{{ "/assets/fonts/effra-regular.woff" | relative_url }}" as="font" type="font/woff" crossorigin>
<link rel="preload" href="{{ "/assets/fonts/effra-medium.woff" | relative_url }}" as="font" type="font/woff" crossorigin>
<script src="{{ "/assets/javascript/bootstrap/jquery.min.js" | relative_url }}"></script>
<script src="{{ "/assets/javascript/bootstrap/bootstrap.bundle.min.js" | relative_url }}"></script>
</head> |
HTML | hacker101/_includes/header.html | <header class="flex-shrink-0">
<nav class="navbar navbar-expand-lg navbar-dark bg-dark">
<div class="container">
<a href="{{ "/" | relative_url }}" class="navbar-brand" rel="author">
<img src="/assets/Hacker101_logo.png" alt="View Hacker101 homepage" height="30">
</a>
{%- assign page_paths = site.header_pages -%}
<button class="navbar-toggler p-0 border-0" type="button" data-toggle="collapse" data-target="#navbarSupportedContent"
aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation">
<span class="navbar-toggler-icon"></span>
</button>
<div class="collapse navbar-collapse" id="navbarSupportedContent">
<ul class="navbar-nav mr-auto">
<li class="nav-item">
<a href="{{ "/announcements" | relative_url }}" class="nav-link text-light">
Announcements
</a>
</li>
<li class="nav-item">
<a href="{{ "/start-here" | relative_url }}" class="nav-link text-light">
Getting Started
</a>
</li>
<li class="nav-item">
<a href="{{ "/videos" | relative_url }}" class="nav-link text-light">
Videos
</a>
</li>
<li class="nav-item">
<a href="https://ctf.hacker101.com/" class="nav-link text-light">
CTF
</a>
</li>
<li class="nav-item">
<a href="{{ "/resources" | relative_url }}" class="nav-link text-light">
Resources
</a>
</li>
<li class="nav-item">
<a href="{{ "/discord" | relative_url }}" class="nav-link text-light">
Discord
</a>
</li>
</ul>
<ul class="navbar-nav ml-auto">
<a href="#" id="mode-light" title="Toggle dark mode" class="mode-toggle d-none">
<img src="/assets/images/icons/dark-mode.svg" alt="Toggle dark mode" width="20" height="20"/>
</a>
<a href="#" id="mode-dark" title="Toggle light mode" class="mode-toggle">
<img src="/assets/images/icons/light-mode.svg" alt="Toggle light mode" width="20" height="20"/>
</a>
</ul>
</div>
</div>
</nav>
</header> |
HTML | hacker101/_includes/resources_sidebar.html | <ul>
{% for resource in site.resources %}
<li>
<a href="/resources#{{ resource.title | url_encode }}">{{ resource.title }}</a>
</li>
{% endfor %}
</ul> |
HTML | hacker101/_layouts/default.html | <!DOCTYPE html>
<html class="bg-dark" lang="{{ page.lang | default: site.lang | default: "en" }}">
{%- include head.html -%}
<body class="d-flex flex-column vh-100">
{%- include header.html -%}
<main role="main" class="flex-grow-1 bg-black text-light">
{{ content }}
</main>
{%- include footer.html -%}
<script async src="https://www.googletagmanager.com/gtag/js?id={{ site.google_analytics }}"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', '{{ site.google_analytics }}');
</script>
<script async src="/assets/javascript/dark-mode.js"></script>
</body>
</html> |
HTML | hacker101/_layouts/home.html | ---
layout: default
---
<div>
{%- if page.title -%}
<header>
<h1>{{ page.title }}</h1>
</header>
{%- endif -%}
<section>
{{ content }}
</section>
{%- if site.posts.size > 0 -%}
<p class="h4">{{ page.list_title | default: "Posts" }}</p>
<ul class="list-unstyled">
{%- for post in site.posts -%}
<li>
<span class="text-muted">
{%- assign date_format = "%b %-d, %Y" -%}
{{ post.date | date: date_format }}
</span>
<p class="h5">
<a href="{{ post.url | relative_url }}">
{{ post.title | escape }}
</a>
</p>
{%- if site.show_excerpts -%}
{{ post.excerpt }}
{%- endif -%}
</li>
{%- endfor -%}
</ul>
<p class="rss-subscribe">subscribe <a href="{{ "/feed.xml" | relative_url }}">via RSS</a></p>
{%- endif -%}
</div> |
HTML | hacker101/_layouts/page.html | ---
layout: default
---
<div class="container py-4">
<div class="row">
<div class="col-lg-8">
<article>
{%- if page.title -%}
<div class="row">
<header class="col-md-12 mb-4">
<h1 class="text-uppercase">{{ page.title | escape }}</h1>
<span class="h3 font-weight-light text-uppercase">{{ page.subtitle | escape }}</span>
</header>
</div>
{%- endif -%}
<section>
{{ content }}
</section>
{% if page.video_src %}
<h2 id="video">Video</h2>
<div class="embed-responsive embed-responsive-16by9">
{% if page.video_src contains "?" %}
{% assign symbol = "&" %}
{% else %}
{% assign symbol = "?" %}
{% endif %}
<iframe
id="ytplayer"
type="text/html"
src="{{ page.video_src }}{{ symbol }}rel=0&autoplay=0&origin={{ site.url }}"
frameborder="0"
allow="accelerometer; autoplay; encrypted-media; gyroscope; picture-in-picture"
allowfullscreen
></iframe>
</div>
{% endif %}
{% if page.previous_url or page.next_url %}
<hr />
{% if page.cta_description %}
<div class="mb-3">
{{ page.cta_description }}
</div>
{% endif %}
{% if page.previous_url %}
<a href="{{ page.previous_url }}" class="btn btn-outline-primary float-left">
{{ page.previous_text | default: "Previous video" }}
</a>
{% endif %}
{% if page.next_url %}
<a href="{{ page.next_url }}" class="btn btn-primary float-right">
{{ page.next_text | default: "Next video" }}
</a>
{% endif %}
{% endif %}
</article>
</div>
{% if page.sidebar %}
<div class="col-lg-4" id="sidebar">
<section>
{% for section in page.sidebar %}
{% if section.title %}
<div class="h5">{{ section.title }}</div>
{% endif %}
{% if section.subtitle %}
<div class="h6">{{ section.subtitle }}</div>
{% endif %}
{% if section.links %}
<ul>
{% for link in section.links %}
<li>
<a href={{ link.url }}>{{ link.text }}</a>
{% if link.updated %}
<span class="badge badge-pill badge-secondary">Updated!</span>
{% endif %}
</li>
{% endfor %}
</ul>
{% endif %}
{% if section.resources %}
{% include resources_sidebar.html %}
{% endif %}
{% endfor %}
</section>
</div>
{% endif %}
</div>
</div> |
HTML | hacker101/_layouts/post.html | ---
layout: default
---
<article>
<header>
<h1>{{ page.title | escape }}</h1>
<p class="text-muted">
<time datetime="{{ page.date | date_to_xmlschema }}">
{%- assign date_format = "%b %-d, %Y" -%}
{{ page.date | date: date_format }}
</time>
{%- if page.author -%}
• {{ page.author }}
{%- endif -%}
</p>
</header>
<section>
{{ content }}
</section>
</article> |
Markdown | hacker101/_resources/00_what_is_hacker101.md | ---
title: What is Hacker101?
---
Hacker101 is a free educational resource developed by [HackerOne](https://www.hackerone.com/) to grow and empower the hacker community at large. We have video lessons and curated resources to help you learn the concepts of hacking and a [Capture the Flag](https://ctf.hacker101.com/) where you can turn that theory into practice. |
Markdown | hacker101/_resources/01_what_is_hacker101_ctf.md | ---
title: What is the Hacker101 CTF?
---
The [Hacker101 CTF](https://ctf.hacker101.com/) -- or Capture the Flag -- is a game where you hack through levels to find bits of data called flags. These flags mark your progress and allow you to receive invitations to private programs on [HackerOne](https://www.hackerone.com/), where you can use your newly-learned skills. |
Markdown | hacker101/_resources/02_how_do_i_start.md | ---
title: I'm new to all of this; how do I get started?
---
Congratulations on taking the first step to becoming a hacker! We recommend starting with our [Hacker101 for Newcomers](/playlists/newcomers) and [Burp Suite](/playlists/burp_suite) playlists. Once you've completed that, start working through the [Hacker101 CTF](https://ctf.hacker101.com/) and watching the other [video lessons](/videos) as you need them. While there are no prerequisites for Hacker101, strictly speaking, there are things you can learn to accelerate your hacking education. Note that you don't need to know all of this -- or any -- to get started. Here's a curated list of resources:
* Programming
* [JavaScript](https://javascript.info/): This is the language used on the majority of web pages. Understanding it is useful for bug hunting because many bugs actually stem from JS code.
* [Python](https://docs.python.org/3/tutorial/): Commonly used for automating various activities during testing, as well as being useful for general programming.
* [SQL](https://sqlbolt.com/): Used by most applications for accessing and manipulating data. Knowledge of SQL will help in discovering and exploiting critical SQL Injection vulnerabilities.
* Networking
* [Terminology guide](https://www.digitalocean.com/community/tutorials/an-introduction-to-networking-terminology-interfaces-and-protocols): You'll hear many terms from IP address to port to DNS. This guide will help you understand that.
* [Common Port Numbers](https://www.utilizewindows.com/list-of-common-network-port-numbers/): A useful list of common port numbers and the associated services.
* Linux
* [Setting up your own web server](https://www.linux.com/training-tutorials/easy-lamp-server-installation): While not security-related in itself, this will teach you many of the commands and concepts you need to know to become a great hacker.
* [Setting up Kali Linux on Virtualbox](https://linuxconfig.org/how-to-install-kali-linux-on-virtualbox): Kali is a hacking-oriented Linux distribution, used by many bug hunters. This guide will help you set it up in a virtual machine.
* [Command Line Guide](https://lifehacker.com/a-command-line-primer-for-beginners-5633909?IR=T): You'll end up using many command-line tools as a hacker, so a familiarity with its structure and use is valuable. |
Markdown | hacker101/_resources/03_how_do_i_do_bug_bounties.md | ---
title: I've been hacking for a while now; how do I get into bug bounties?
---
We recommend [signing up](https://hackerone.com/users/sign_up) for a HackerOne account and checking out our extensive programs. Additionally, you can earn invitations to private programs on HackerOne via the [Hacker101 CTF](https://ctf.hacker101.com/). This gets you into programs with fewer hackers, often making it easier to find interesting and impactful bugs. |
Markdown | hacker101/_resources/04_programming_languages.md | ---
title: Programming languages
---
Programming is an important part of being a successful hacker. This isn't a comprehensive list of programming languages and nearly any can be used for most hacking tasks, especially on the web, but rather a list of languages we find especially useful or notable.
* Python and Ruby: Useful for automation and quick testing and analysis, particularly for web hacking.
* JavaScript: Can be used for the same tasks as Python and Ruby (albeit with fewer relevant libraries), but mostly useful to know for analysis of code on the web, as well as exploitation.
* Objective-C and Swift: The ability to read these will be essential if you plan to do source code review of iOS applications.
* Java and Kotlin: The ability to read these will be essential if you plan to do source code review of Android applications. Java is produced by decompilers for Android applications, which allows you to read code (roughly) equivalent to the original source, even when you only have a compiled application.
* AArch64 assembly: For advanced embedded and mobile hacking, understanding the very lowest level of abstraction is essential. |
Markdown | hacker101/_resources/05_web_hacking_tools.md | ---
title: Web hacking tools
---
This is a curated list of web hacking tools and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [Altdns](https://github.com/infosec-au/altdns): Altdns is a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging), as well as a list of known subdomains.
* [Amass](https://github.com/OWASP/Amass): The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.
* [Aquatone](https://github.com/michenriksen/aquatone): Aquatone is a tool for visual inspection of websites across a large number of hosts, which provides a convenient overview of HTTP-based attack surface.
* [BBHT](https://github.com/nahamsec/bbht): Bug Bounty Hunting Tools is a script to install the most popular tools used while looking for vulnerabilities for a bug bounty program.
* [Burp Suite](https://portswigger.net/burp): This is the most popular proxy in web hacking circles due to its cross-platform nature and extensive featureset. See [our playlist](/playlists/burp_suite) to make the most of it. Also see our "Burp Suite Plugins" list for useful plugins to use.
* [chaos](https://chaos.projectdiscovery.io): Chaos actively scans and maintains internet-wide assets' data. This project is meant to enhance research and analyze changes around DNS for better insights.
* [Commit-stream](https://github.com/x1sec/commit-stream): Commit-stream extracts commit logs from the Github event API, exposing the author details (name and email address) associated with Github repositories in real time.
* [Dirb](https://github.com/v0re/dirb): DIRB is a web content scanner. It launches a dictionary based attack against a web server and analyzes the response.
* [Dirsearch](https://github.com/maurosoria/dirsearch): a simple command line tool designed to brute force directories and files in websites.
* [Dngrep](https://github.com/erbbysam/DNSGrep): A utility for quickly searching presorted DNS names. Built around the Rapid7 rdns & fdns dataset.
* [Dnscan](https://github.com/rbsec/dnscan): dnscan is a python wordlist-based DNS subdomain scanner
* [Dnsgen](https://github.com/ProjectAnte/dnsgen): This tool generates a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution.
* [Dnsprobe](https://github.com/projectdiscovery/dnsprobe): DNSProbe is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
* [EyeWitnees](https://github.com/FortyNorthSecurity/EyeWitness): EyeWitness is designed to take screenshots of websites, provide some server header info, and identify any default credentials. EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The --timeout flag is completely optional, and lets you provide the max time to wait when trying to render and screenshot a web page.
* [Ffuf](https://github.com/ffuf/ffuf): A fast web fuzzer written in Go.
* [Findomain](https://github.com/Findomain/Findomain): Findomain offers a dedicated monitoring service hosted in Amazon (only the local version is free), that allows you to monitor your target domains and send alerts to Discord and Slack webhooks or Telegram chats when new subdomains are found.
* [Gau](https://github.com/lc/gau): getallurls (gau) fetches known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls.
* [gitGraber](https://github.com/hisxo/gitGraber): gitGraber is a tool developed in Python3 to monitor GitHub to search and find sensitive data in real time for different online services.
* [Httprobe](https://github.com/tomnomnom/httprobe): Takes a list of domains and probes for working http and https servers.
* [Jok3r](https://hub.docker.com/r/koutto/jok3r/): Jok3r is a framework that helps penetration testers with network infrastructure and web security assessments. Its goal is to automate as much as possible in order to quickly identify and exploit "low-hanging fruit" and "quick win" vulnerabilities on most common TCP/UDP services and most common web technologies (servers, CMS, languages...).
* [JSParser](https://github.com/nahamsec/JSParser): A python 2.7 script using Tornado and JSBeautifier to parse relative URLs from JavaScript files. This is especially useful for discovering AJAX requests when performing security research or bug bounty hunting.
* [Knockpy](https://github.com/guelfoweb/knock): Knockpy is a python tool designed to enumerate subdomains on a target domain through a word list. It is designed to scan for a DNS zone transfer and bypass the wildcard DNS record automatically, if it is enabled. Knockpy now supports queries to VirusTotal subdomains, you can set the API_KEY within the config.json file.
* [lazyrecon](https://github.com/nahamsec/lazyrecon): This is an assembled collection of tools for performing recon.
* [lazys3](https://github.com/nahamsec/lazys3): A Ruby script to brute-force for AWS s3 buckets using different permutations.
* [Masscan](https://github.com/robertdavidgraham/masscan): This is an Internet-scale port scanner. It can scan the entire Internet in under 6 minutes, transmitting 10 million packets per second, all from a single machine.
* [Massdns](https://github.com/blechschmidt/massdns): MassDNS is a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers.
* [Meg](https://github.com/tomnomnom/meg): Meg is a tool for fetching lots of URLs without taking a toll on the servers. It can be used to fetch many paths for many hosts, or fetching a single path for all hosts before moving on to the next path and repeating.
* [mitmproxy](https://mitmproxy.org/): This is an open-source proxy written in Python. Not recommended for beginners, but this can be a powerful tool.
* [Naabu](https://github.com/projectdiscovery/naabu): naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN scans on the host/list of hosts and lists all ports that return a reply.
* [Nikto2](https://cirt.net/Nikto2): Like DirBuster, but also does some basic checks for known vulnerabilities.
* [Nuclei](https://github.com/projectdiscovery/nuclei): Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
* [OWASP Zed](https://www.zaproxy.org/): OWASP Zed Attack Proxy (ZAP) is an open source tool which is offered by OWASP (Open Web Application Security Project), for penetration testing of your website/web application. It helps you find the security vulnerabilities in your application.
* [Recon_profile](https://github.com/nahamsec/recon_profile): This tool is to help create easy aliases to run via an SSH/terminal.
* [Recon-ng](https://github.com/lanmaster53/recon-ng): Recon-ng is a full-featured reconnaissance framework designed with the goal of providing a powerful environment to conduct open source, web-based reconnaissance quickly and thoroughly.
* [Shhgit](https://github.com/eth0izzle/shhgit): Shhgit finds secrets and sensitive files across GitHub code and Gists committed in nearly real-time by listening to the GitHub Events API.
* [Shuffledns](https://github.com/projectdiscovery/shuffledns): shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce, as well as resolve subdomains with wildcard handling and easy input-output support.
* [sqlmap](https://sqlmap.org/): This allows for easy discovery and exploitation of SQL injection vulnerabilities. It **will not** catch every bug or even be able to exploit some known SQLi bugs. What it will do is make your life much easier in the 80% of cases it will work for.
* [SSL Labs Server Test](https://www.ssllabs.com/ssltest/): This is an easy to use webapp for testing the SSL configuration of web servers.
* [Subfinder](https://github.com/projectdiscovery/subfinder): subfinder is a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well.
* [Subjack](https://github.com/haccer/subjack): Subjack is a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives.
* [Sublert](https://github.com/yassineaboukir/sublert): Sublert is a security and reconnaissance tool that was written in Python to leverage certificate transparency for the sole purpose of monitoring new subdomains deployed by specific organizations and an issued TLS/SSL certificate. The tool is supposed to be scheduled to run periodically at fixed times, dates, or intervals (Ideally each day). New identified subdomains will be sent to Slack workspace with a notification push. Furthermore, the tool performs DNS resolution to determine working subdomains.
* [Sublist3r](https://github.com/aboul3la/Sublist3r): Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and ReverseDNS.
* [Teh_s3_bucketeers](https://github.com/tomdev/teh_s3_bucketeers): Teh_s3_bucketeers is a security tool to discover S3 buckets on Amazon's AWS platform.
* [Unfurl](https://github.com/JLospinoso/unfurl): Unfurl is a tool that analyzes large collections of URLs and estimates their entropies to sift out URLs that might be vulnerable to attack.
* [Virtual-host-discovery](https://github.com/jobertabma/virtual-host-discovery): This is a basic HTTP scanner that enumerates virtual hosts on a given IP address. During recon, this might help expand the target by detecting old or deprecated code. It may also reveal hidden hosts that are statically mapped in the developer's /etc/hosts file.
* [Waybackurls](https://github.com/tomnomnom/waybackurls): Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for \*.domain and output them on stdout.
* [Webscreenshot](https://github.com/maaaaz/webscreenshot): A simple script to screenshot a list of websites, based on the url-to-image PhantomJS script.
* [Wfuzz](https://github.com/xmendez/wfuzz): Wfuzz has been created to facilitate the task in web applications assessments and it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload.
* [Whatweb](https://github.com/urbanadventurer/WhatWeb): WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1800 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.
* [Wpscan](https://github.com/wpscanteam/wpscan): WPScan is a free (for non-commercial use) black box WordPress security scanner written for security professionals and bloggers to test the security of their sites. |
Markdown | hacker101/_resources/06_burp_suite_plugins.md | ---
title: Burp Suite plugins
---
[Burp Suite](https://portswigger.net/burp): The quintessential web app hacking tool. Once you hit 500 reputation on HackerOne, you are eligible for a free 3-month license of Burp Suite Pro!
This is a curated list of Burp plugins and is not intended to be comprehensive; rather, we want to highlight the plugins we find especially useful.
* [ActiveScan++](https://portswigger.net/bappstore/3123d5b5f25c4128894d97ea1acc4976): ActiveScan++ extends Burp Suite's active and passive scanning capabilities. Designed to add minimal network overhead, it identifies application behavior that may be of interest to advanced testers.
* [Autorepeater Burp](https://github.com/nccgroup/AutoRepeater): Automated HTTP request repeating with Burp Suite.
* [Autorize Burp](https://portswigger.net/bappstore/f9bbac8c4acf4aefa4d7dc92a991af2f): Autorize is an extension aimed at helping the penetration tester to detect authorization vulnerabilities —one of the more time-consuming tasks in a web application penetration test.
* [BurpSentinel](https://github.com/dobin/BurpSentinel): With BurpSentinel it is possible for the penetration tester to quickly and easily send a lot of malicious requests to parameters of a HTTP request. Not only that, but it also shows a lot of information of the HTTP responses, corresponding to the attack requests. It's easy to find low-hanging fruit and hidden vulnerabilities like this, and it also allows the tester to focus on more important stuff!
* [Flow](https://portswigger.net/bappstore/ee1c45f4cc084304b2af4b7e92c0a49d): This extension provides a Proxy history-like view along with search filter capabilities for all Burp tools.
* [Headless Burp](https://portswigger.net/bappstore/d54b11f7af3c4dfeb6b81fb5db72e381): This extension allows you to run Burp Suite's Spider and Scanner tools in headless mode via the command-line.
* [Logger++](https://portswigger.net/bappstore/470b7057b86f41c396a97903377f3d81): Logger++ is a multi-threaded logging extension for Burp Suite. In addition to logging requests and responses from all Burp Suite tools, the extension allows advanced filters to be defined to highlight interesting entries or filter logs to only those which match the filter.
* [WSDL Wizard](https://portswigger.net/bappstore/ef2f3f1a593d417987bb2ddded760aee): This extension scans a target server for WSDL files. After performing normal mapping of an application's content, right click on the relevant target in the site map, and choose "Scan for WSDL files" from the context menu. The extension will search the already discovered contents for URLs with the .wsdl file extension, and guess the locations of any additional WSDL files based on the file names known to be in use. The results of the scanning appear within the extension's output tab in the Burp Extender tool. |
Markdown | hacker101/_resources/07_mobile_hacking_tools.md | ---
title: Mobile hacking tools
---
This is a curated list of mobile hacking tools and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [dex2jar](https://github.com/pxb1988/dex2jar): Converts dex code (Android bytecode) into Java JAR files for manipulation or decompilation.
* [dotPeek](https://www.jetbrains.com/decompiler/): A .NET decompiler, for use with Xamarin Android applications.
* [Frida "Universal" SSL Unpinner](https://gist.github.com/teknogeek/4dc35fb3801bd7f13e5f0da5b784c725): Universal unpinner.
* [Frida](https://frida.re/): This is an instrumentation system allowing injection of JavaScript or native libraries into arbitrary mobile applications on iOS and Android. In essence, it makes it painless to change, enhance, or disable functionality in applications.
* [Genymotion](https://www.genymotion.com/): Cross-platform Android emulator for developers & QA engineers. Develop & automate your tests to deliver best quality apps.
* [Jadx](https://github.com/skylot/jadx): Jadx is a dex to Java decompiler. The command line and GUI tools for producing Java source code from Android Dex and Apk files.
* [JD-GUI](https://java-decompiler.github.io/): This is a Java decompiler, useful after dex2jar for easy analysis of Android apps.
* [MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF): An automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
* [Radare2](https://rada.re/n/): A free/libre toolchain for easing several low level tasks, such as forensics, software reverse engineering, exploiting, debugging, etc. It is composed by a large number of libraries (which are extended with plugins) and programs that can be automated with almost any programming language. |
Markdown | hacker101/_resources/08_android_hacking_tools.md | ---
title: Android hacking tools
---
This is a curated list of Android hacking tools and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
### Videos
- [Hacker101 - Android Quickstart](https://www.youtube.com/watch?v=y0O3sCX9ftM)
- [Hacker101 - Mobile Hacking Crash Course](https://www.youtube.com/watch?v=hKF89TXttnw)
- [Hacker101: Common Android Bugs Pt. 1](https://www.youtube.com/watch?v=sQ_34dI_geU)
- [Hacker101: Common Android Bugs Pt. 2](https://www.youtube.com/watch?v=tt1f4pcI0jo)
- [Android Pentesting Video Playlist](https://www.youtube.com/playlist?list=PLgnrksnL_Rn09gGTTLgi-FL7HxPOoDk3R)
- [Low Competition Bug Hunting (What to Learn) - ft. #AndroidHackingMonth](https://www.youtube.com/watch?v=Pkd_j31Jtfc)
### Blog Posts
- [#Androidhackingmonth: Introduction to Android Hacking by @0xteknogeek](https://www.hackerone.com/blog/androidhackingmonth-intro-to-android-hacking)
- [QA with Android Hacker: Bagipro](https://www.hackerone.com/blog/AndroidHackingMonth-qa-with-bagipro)
- [Hacking SMS API Service Provider of a Company - Android App Static Security Analysis](https://blog.securitybreached.org/2020/02/19/hacking-sms-api-service-provider-of-a-company-android-app-static-security-analysis-bug-bounty-poc/)
- [Getting Started in Android Apps Pen-testing (Part-1)](https://blog.securitybreached.org/2020/03/17/getting-started-in-android-apps-pentesting/)
### Example Reports
- [Periscope android app deeplink leads to CSRF in follow action](https://hackerone.com/reports/583987)
- [Twitter lite(Android): Vulnerable to local file steal, Javascript injection, Open redirect](https://hackerone.com/reports/499348)
- [Golden techniques to bypass host validations in Android apps](https://hackerone.com/reports/431002)
- [SQL Injection found in NextCloud Android App Content Provider](https://hackerone.com/reports/291764)
- [Quora Android - Possible to steal arbitrary files from mobile device](https://hackerone.com/reports/258460)
- [Opening arbitrary URLs/XSS in SAMLAuthActivity](https://hackerone.com/reports/283058)
- [Access of Android protected components via embedded intent](https://hackerone.com/reports/200427)
### Other Resources
- [The Mobile Hacking CheatSheet](https://github.com/randorisec/MobileHackingCheatSheet)
- [Mobile App Pentest Cheatsheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet)
- [Awesome Mobile Security](https://github.com/vaib25vicky/awesome-mobile-security)
- [Mobile Penetration Testing Kit](https://www.eshlomo.us/mobile-penetration-testing-kit/)
- [Periscope android app deeplink leads to CSRF in follow action](https://hackerone.com/reports/583987)
### Practice Labs
- [Damn Insecure and vulnerable App for Android](https://github.com/payatu/diva-android)
- [InjuredAndroid](https://github.com/B3nac/InjuredAndroid)
- [Android-InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) |
Markdown | hacker101/_resources/09_desktop_hacking_tools.md | ---
title: Desktop / embedded hacking tools
---
This is a curated list of hacking tools for native applications and embedded devices and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [american fuzzy lop](https://lcamtuf.coredump.cx/afl/): AFL is an extremely powerful fuzzer, enabling detection of complicated bugs in many applications and libraries.
* [Binary Ninja](https://binary.ninja/): Another low-cost alternative to IDA. Its API is perhaps the most powerful of the three for automating analysis of code.
* [Binwalk](https://github.com/ReFirmLabs/binwalk): Used for firmware analysis and extraction. This is primarily useful for embedded Linux devices.
* [dotPeek](https://www.jetbrains.com/decompiler/): A powerful decompiler for .NET assemblies.
* [GNU strings](https://en.wikipedia.org/wiki/Strings_(Unix)): Finds strings in arbitrary binaries. While not strictly for reverse-engineering, it is among the most useful tools around.
* [Hopper](https://www.hopperapp.com/): This is a fantastic, low-cost disassembler and decompiler that runs on macOS and Linux. While it's no replacement for IDA, it is a great choice for most applications.
* [HxD](https://mh-nexus.de/en/hxd/) (Windows) [0xED](https://www.suavetech.com/0xed/) (macOS): These are graphical hex editors, useful for analysis and manipulation of files and block devices.
* [IDA Pro and Hex-Rays Decompiler](https://hex-rays.com/ida-pro/): IDA is the absolute gold standard for disassemblers and its decompiler plugins are the gold standard for decompilation. It is a wonderful tool with support for nearly every obscure platform and an extensive (if confusing) SDK to add nearly any feature you can imagine. However, its price makes it difficult to justify.
* [PE Explorer](http://www.heaventools.com/overview.htm): This is a great tool for analyzing the PE binaries used on Windows. It allows for exploration of the structures of the executable itself, as well as resources.
* [PEiD](https://www.aldeid.com/wiki/PEiD): Tool for detecting cryptors, packers, and encryption routines in Windows PE binaries.
* [QEMU](https://www.qemu.org/): An emulator and virtual machine supporting a large number of systems/architectures. This makes it useful for things like running embedded firmware, but also includes [debugging facilities](https://en.wikibooks.org/wiki/QEMU/Debugging_with_QEMU) that make it an optimal tool for hacking. Can be combined with AFL for fuzzing of binaries that aren't for your native architecture.
* [Radare2](https://rada.re/n/radare2.html): This is a set of tools for doing analysis of binaries. It includes everything from disassembly to debugging and more.
* [Unicorn Engine](https://www.unicorn-engine.org/): This is a library rather than a standalone tool, but it makes writing quick emulators a breeze. Particularly useful for reverse-engineering. |
Markdown | hacker101/_resources/10_exploitation_resources.md | ---
title: Exploitation resources
---
This is a curated list of exploitation resources and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [NoSQLMap](https://github.com/codingo/NoSQLMap): NoSQLMap is an open source Python tool designed to audit for, as well as automate injection attacks, and exploit default configuration weaknesses in NoSQL databases and web applications using NoSQL to disclose or clone data from the database.
* [Retire.JS](https://addons.mozilla.org/en-US/firefox/addon/retire-js/): Scanning website for vulnerable js libraries.
* [Spiderfoot](https://github.com/smicallef/spiderfoot): SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available, and automates OSINT collection so that you can focus on data analysis.
* [sqlmap](https://sqlmap.org/): sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester, and a broad range of switches including: database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections.
* [SQLNinja](http://sqlninja.sourceforge.net/): Sqlninja is a tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end.
* [SSRFTest](https://github.com/daeken/SSRFTest): SSRF testing tool.
* [XSS Hunter](https://xsshunter.com/): XSS Hunter allows you to find all kinds of cross-site scripting vulnerabilities, including the often-missed blind XSS. The service works by hosting specialized XSS probes which, upon firing, scan the page and send information about the vulnerable page to the XSS Hunter service.
* [Ysoserial](https://github.com/frohoff/ysoserial): A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. |
Markdown | hacker101/_resources/11_scanners_frameworks.md | ---
title: Scanners / frameworks
---
This is a curated list of scanners and frameworks and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [Canvas](https://www.immunityinc.com/products/canvas/): CANVAS offers hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.
* [IronWASP](https://resources.infosecinstitute.com/topic/ironwasp-part-1-2):Â IronWASP (Iron Web Application Advanced Security testing Platform) is an open source tool used for web application vulnerability testing. It is designed in such a way that users having the right knowledge can create their own scanners using this as a framework. IronWASP is built using Python and Ruby and users having knowledge of them would be able to make full use of the platform. However, IronWASP provides a lot of features that are simple to understand.
* [Lazyrecon](https://github.com/nahamsec/lazyrecon): LazyRecon is a script written in Bash, intended to automate the tedious tasks of reconnaissance and information gathering. The information is organized in an html report at the end, which helps you identify next steps.
* [Maltego](https://www.maltego.com/): Maltego is an open source intelligence (OSINT) and graphical link analysis tool for gathering and connecting information for investigative tasks.
* [Metasploit](https://www.metasploit.com/): Metasploit is an open source penetration testing framework.
* [Nikto](https://cirt.net/Nikto2): Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers.
* [Nmap](https://nmap.org/): Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.
* [OpenVAS](https://www.openvas.org/): OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low level Internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test.
* [Osmedeus](https://github.com/j3ssie/Osmedeus): Osmedeus allows you to automatically run the collection of awesome tools for reconnaissance and vulnerability scanning against the target.
* [Reconness](https://github.com/reconness/reconness): ReconNess helps you to run and keep all your #recon in the same place allowing you to focus only on the potentially vulnerable targets without distraction and without requiring a lot of bash skill, or programming skill in general.
* [Sn1per](https://github.com/1N3/Sn1per): Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes.
* [Wapiti](https://wapiti.sourceforge.io/): Wapiti allows you to audit the security of your websites or web applications. It performs "black-box" scans (it does not study the source code) of the web application by crawling the web pages of the deployed webapp, looking for scripts and forms where it can inject data. |
Markdown | hacker101/_resources/12_datasets_freemium_services.md | ---
title: Datasets / freemium services
---
This is a curated list of datasets and freemium services and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [C99.nl](https://api.c99.nl/): Subdomain Finder is a scanner that scans an entire domain to find as many subdomains as possible.
* [Censys](https://censys.io/): Censys scans the most ports and houses the biggest certificate database in the world, and provides the most up-to-date, thorough view of your known and unknown assets.
* [Payloads All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings): A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques.
* [Rapid7 Forward DNS (FDNS)](https://opendata.rapid7.com/sonar.fdns_v2/): This dataset contains the responses to DNS requests for all forward DNS names known by Rapid7's Project Sonar.
* [Seclists](https://github.com/danielmiessler/SecLists): SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.
* [Shodan](https://www.shodan.io/): Shodan provides a public API that allows other tools to access all of Shodan's data. Integrations are available for Nmap, Metasploit, Maltego, FOCA, Chrome, Firefox and many more. |
Markdown | hacker101/_resources/13_misc_hacking_tools.md | ---
title: Miscellaneous hacking tools
---
This is a curated list of miscellaneous hacking tools and is not intended to be comprehensive; rather, we want to highlight the tools we find especially useful.
* [Altair](https://altair.sirmuel.design/): Altair GraphQL Client helps you debug GraphQL queries and implementations - taking care of the hard part so you can focus on actually getting things done.
* [BuiltWith](https://addons.mozilla.org/en-US/firefox/addon/builtwith/): BuiltWith's goal is to help developers, researchers and designers find out what technologies web pages are using, which may help them decide what technologies to implement themselves.
* [Ettercap](https://www.ettercap-project.org/): Ettercap is a comprehensive suite which features sniffing of live connections, content filtering, and support for active and passive dissection of many protocols, including multiple features for network and host analysis.
* [Foxyproxy](https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/): FoxyProxy is an advanced proxy management tool that completely replaces Firefox's limited proxying capabilities. For a simpler tool and less advanced configuration options, please use FoxyProxy Basic.
* [John the Ripper](https://www.openwall.com/john/): John the Ripper is free and Open Source software, distributed primarily in a source code form.
* [Swiftness X](https://github.com/ehrishirajsharma/SwiftnessX): A note taking tool for BB and pentesting.
* [THC Hydra](https://github.com/vanhauser-thc/thc-hydra): This tool is a proof-of-concept code, designed to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system.
* [Transformations](https://transformations.jobertabma.nl/): Transformations makes it easier to detect common data obscurities, which may uncover security vulnerabilities or give insight into bypassing defenses.
* [Wappalyzer](https://addons.mozilla.org/en-US/firefox/addon/wappalyzer/): Wappalyzer is a browser extension that uncovers the technologies used on websites. It detects content management systems, eCommerce platforms, web servers, JavaScript frameworks, analytics tools and many more.
* [Wireshark](https://www.wireshark.org/): Wireshark® is a network protocol analyzer that lets you capture and interactively browse the traffic running on a computer network. |
Sass | hacker101/_sass/_bootstrap_customization.scss | // Buttons
@each $color, $value in $theme-colors {
.btn-#{$color} {
&:focus,
&.focus {
box-shadow: 0 0 $btn-focus-width rgba(theme-color($color), 0.85);
}
&:not(:disabled):not(.disabled):active,
&:not(:disabled):not(.disabled).active {
&:focus {
box-shadow: 0 0 $btn-focus-width rgba(theme-color($color), 0.85);
}
}
}
}
@each $color, $value in $theme-colors {
.btn-outline-#{$color} {
&:hover {
background: rgba(0, 0, 0, 0.02);
color: theme-color($color);
}
&:focus,
&.focus {
box-shadow: 0 0 $btn-focus-width rgba(theme-color($color), 0.85);
}
&:not(:disabled):not(.disabled):active,
&:not(:disabled):not(.disabled).active {
background: rgba(0, 0, 0, 0.04);
color: theme-color($color);
&:focus {
box-shadow: 0 0 $btn-focus-width rgba(theme-color($color), 0.85);
}
}
}
.bg-black {
.btn-outline-#{$color} {
&:hover {
background: rgba(255, 255, 255, 0.05);
}
&:not(:disabled):not(.disabled):active,
&:not(:disabled):not(.disabled).active {
background: rgba(255, 255, 255, 0.1);
}
}
.btn-outline-secondary {
color: $white;
border-color: $white;
}
}
}
.mode-toggle:hover {
filter:
brightness(0)
saturate(100%)
invert(91%)
sepia(23%)
saturate(6279%)
hue-rotate(335deg)
brightness(105%)
contrast(91%);
}
.bg-white {
background-color: $white !important;
a:not(.btn) {
color: $blue;
}
}
.bg-black {
background-color: $black !important;
a:not(.btn) {
color: $pink;
}
}
.bg-lighter {
background-color: $gray-300 !important;
}
.bg-darker {
background-color: $gray-850 !important;
}
@include media-breakpoint-down(md) {
#sidebar {
border-top: $border-width solid $black;
margin-top: 1em;
padding-top: 0.75em;
}
.bg-black {
#sidebar {
border-top: $border-width solid $gray-800;
}
}
}
@include media-breakpoint-up(lg) {
#sidebar {
border-left: $border-width solid $black;
}
.bg-black {
#sidebar {
border-left: $border-width solid $gray-800;
}
}
}
article {
img {
width: 100%;
}
}
main {
code {
color: $gray-200;
background-color: $gray-800;
border-radius: 0.25em;
border: $border-width solid $gray-500;
padding: 0.1em;
}
h2,
h3 {
¬:first-child {
margin-top: 0.75em;
}
}
hr {
border-radius: 1px;
border-width: 0;
height: 2px;
color: gray;
background-color: gray;
}
} |
Sass | hacker101/_sass/_syntax-highlighting.scss | // Syntax highlighting styles, can be modified to match the theme
.highlight {
color: #111;
pre {
margin: 0;
padding: 8px 12px;
background: #eef;
border: 1px solid #e8e8e8;
}
.c { color: #998; font-style: italic } // Comment
.err { color: #a61717; background-color: #e3d2d2 } // Error
.k { font-weight: bold } // Keyword
.o { font-weight: bold } // Operator
.cm { color: #998; font-style: italic } // Comment.Multiline
.cp { color: #999; font-weight: bold } // Comment.Preproc
.c1 { color: #998; font-style: italic } // Comment.Single
.cs { color: #999; font-weight: bold; font-style: italic } // Comment.Special
.gd { color: #000; background-color: #fdd } // Generic.Deleted
.gd .x { color: #000; background-color: #faa } // Generic.Deleted.Specific
.ge { font-style: italic } // Generic.Emph
.gr { color: #a00 } // Generic.Error
.gh { color: #999 } // Generic.Heading
.gi { color: #000; background-color: #dfd } // Generic.Inserted
.gi .x { color: #000; background-color: #afa } // Generic.Inserted.Specific
.go { color: #888 } // Generic.Output
.gp { color: #555 } // Generic.Prompt
.gs { font-weight: bold } // Generic.Strong
.gu { color: #aaa } // Generic.Subheading
.gt { color: #a00 } // Generic.Traceback
.kc { font-weight: bold } // Keyword.Constant
.kd { font-weight: bold } // Keyword.Declaration
.kp { font-weight: bold } // Keyword.Pseudo
.kr { font-weight: bold } // Keyword.Reserved
.kt { color: #458; font-weight: bold } // Keyword.Type
.m { color: #099 } // Literal.Number
.s { color: #d14 } // Literal.String
.na { color: #008080 } // Name.Attribute
.nb { color: #0086B3 } // Name.Builtin
.nc { color: #458; font-weight: bold } // Name.Class
.no { color: #008080 } // Name.Constant
.ni { color: #800080 } // Name.Entity
.ne { color: #900; font-weight: bold } // Name.Exception
.nf { color: #900; font-weight: bold } // Name.Function
.nn { color: #555 } // Name.Namespace
.nt { color: #000080 } // Name.Tag
.nv { color: #008080 } // Name.Variable
.ow { font-weight: bold } // Operator.Word
.w { color: #bbb } // Text.Whitespace
.mf { color: #099 } // Literal.Number.Float
.mh { color: #099 } // Literal.Number.Hex
.mi { color: #099 } // Literal.Number.Integer
.mo { color: #099 } // Literal.Number.Oct
.sb { color: #d14 } // Literal.String.Backtick
.sc { color: #d14 } // Literal.String.Char
.sd { color: #d14 } // Literal.String.Doc
.s2 { color: #d14 } // Literal.String.Double
.se { color: #d14 } // Literal.String.Escape
.sh { color: #d14 } // Literal.String.Heredoc
.si { color: #d14 } // Literal.String.Interpol
.sx { color: #d14 } // Literal.String.Other
.sr { color: #009926 } // Literal.String.Regex
.s1 { color: #d14 } // Literal.String.Single
.ss { color: #990073 } // Literal.String.Symbol
.bp { color: #999 } // Name.Builtin.Pseudo
.vc { color: #008080 } // Name.Variable.Class
.vg { color: #008080 } // Name.Variable.Global
.vi { color: #008080 } // Name.Variable.Instance
.il { color: #099 } // Literal.Number.Integer.Long
} |
Sass | hacker101/_sass/_variables.scss | // Brand Colors
$blue: #2d68f4;
$indigo: #6610f2;
$purple: #6f42c1;
$pink: #e10e71;
$red: #df2935;
$orange: #ff6f22;
$yellow: #f3b234;
$green: #02c996;
$teal: #20c997;
$cyan: #5bc0de;
$white: #f5f5f5;
$gray-100: #f9f9f9;
$gray-200: #f5f5f5;
$gray-300: #e9e9e9;
$gray-400: #c4c4c4;
$gray-500: #9e9e9e;
$gray-600: #868e96;
$gray-700: #585858;
$gray-800: #3e3e3e;
$gray-850: #303030;
$gray-900: #232323;
$black: #171717;
$grays: (
"100": $gray-100,
"200": $gray-200,
"300": $gray-300,
"400": $gray-400,
"500": $gray-500,
"600": $gray-600,
"700": $gray-700,
"800": $gray-800,
"850": $gray-850,
"900": $gray-900
);
$theme-colors: (
"primary": $pink,
"secondary": $blue,
"success": $green,
"info": $cyan,
"warning": $yellow,
"danger": $red,
"light": $gray-300,
"dark": $gray-900
);
$colors: (
"blue": $blue,
"indigo": $indigo,
"purple": $purple,
"pink": $pink,
"red": $red,
"orange": $orange,
"yellow": $yellow,
"green": $green,
"teal": $teal,
"cyan": $cyan,
"white": $white,
"gray": $gray-600,
"gray-dark": $gray-800
);
$theme-color-interval: 8%;
// Spacing
$spacer: 1rem;
$spacers: (
0: 0,
1: (
$spacer * 0.25
),
2: (
$spacer * 0.5
),
3: $spacer,
4: (
$spacer * 1.5
),
5: (
$spacer * 3
)
);
$sizes: (
25: 25%,
50: 50%,
75: 75%,
100: 100%
);
// Options
$enable-rounded: true;
$enable-shadows: false;
$enable-gradients: false;
$enable-transitions: true;
$enable-hover-media-query: false;
$enable-grid-classes: true;
$enable-print-styles: true;
$yiq-contrasted-threshold: 170 !default;
// Body
$body-bg: $white;
$body-color: $gray-900;
// Links
$link-color: theme-color("primary");
$link-decoration: none;
$link-hover-color: darken($link-color, 15%);
$link-hover-decoration: underline;
// Grid
$grid-breakpoints: (
xs: 0,
sm: 576px,
md: 768px,
lg: 992px,
xl: 1200px
);
$container-max-widths: (
sm: 540px,
md: 720px,
lg: 960px,
xl: 1140px
);
$grid-columns: 12;
$grid-gutter-width: 30px;
// Components
$line-height-lg: 1.5;
$line-height-sm: 1.5;
$border-width: 1px;
$border-radius: 0.25rem;
$border-radius-lg: 0.5rem;
$border-radius-sm: 0.2rem;
$component-active-color: $white;
$component-active-bg: theme-color("primary");
$caret-width: 0.3em;
$transition-base: all 0.2s ease-in-out;
$transition-fade: opacity 0.15s linear;
$transition-collapse: height 0.35s ease;
// Fonts
@font-face {
font-family: "Effra";
font-weight: 300;
font-style: normal;
src: url("../fonts/effra-light.woff") format("woff");
font-display: swap;
}
@font-face {
font-family: "Effra";
font-weight: 400;
font-style: normal;
src: url("../fonts/effra-regular.woff") format("woff");
font-display: swap;
}
@font-face {
font-family: "Effra";
font-weight: 500;
font-style: normal;
src: url("../fonts/effra-medium.woff") format("woff");
font-display: swap;
}
@font-face {
font-family: "Effra";
font-weight: 600;
font-style: normal;
src: url("../fonts/effra-medium.woff") format("woff");
font-display: swap;
}
$font-family-sans-serif: "Effra", -apple-system, BlinkMacSystemFont, "Segoe UI",
Roboto, Oxygen, Ubuntu, Cantarell, "Open Sans", "Helvetica Neue", sans-serif;
$font-family-monospace: Consolas, "Liberation Mono", Courier, monospace;
$font-family-base: $font-family-sans-serif;
$font-size-base: 1rem;
$font-size-lg: 1.25rem;
$font-size-sm: 0.875rem;
$font-weight-normal: normal;
$font-weight-bold: bold;
$font-weight-base: $font-weight-normal;
$line-height-base: 1.5;
$h1-font-size: 2.5rem;
$h2-font-size: 2rem;
$h3-font-size: 1.75rem;
$h4-font-size: 1.5rem;
$h5-font-size: 1.25rem;
$h6-font-size: 1rem;
$headings-margin-bottom: ($spacer / 2);
$headings-font-family: inherit;
$headings-font-weight: 500;
$headings-line-height: 1.1;
$headings-color: inherit;
$display1-size: 6rem;
$display2-size: 5.5rem;
$display3-size: 4.5rem;
$display4-size: 3.5rem;
$display1-weight: 300;
$display2-weight: 300;
$display3-weight: 300;
$display4-weight: 300;
$display-line-height: $headings-line-height;
$lead-font-size: 1.25rem;
$lead-font-weight: 300;
$small-font-size: 80%;
$text-muted: $gray-600;
$blockquote-small-color: $gray-600;
$blockquote-font-size: ($font-size-base * 1.25);
$hr-border-color: rgba($black, 0.1);
$hr-border-width: $border-width;
$mark-padding: 0.2em;
$dt-font-weight: $font-weight-bold;
$kbd-box-shadow: inset 0 -0.1rem 0 rgba($black, 0.25);
$nested-kbd-font-weight: $font-weight-bold;
$list-inline-padding: 0.5rem;
$mark-bg: #fcf8e3;
// Buttons
$input-btn-padding-y: 0.5rem;
$input-btn-padding-x: 1.5rem;
$input-btn-line-height: 1.25;
$input-btn-padding-y-sm: 0.25rem;
$input-btn-padding-x-sm: 0.75rem;
$input-btn-line-height-sm: 1.5;
$input-btn-padding-y-lg: 0.75rem;
$input-btn-padding-x-lg: 2.25rem;
$input-btn-line-height-lg: 1.5;
$input-btn-focus-width: 6px !default;
$btn-font-weight: $font-weight-normal;
$btn-box-shadow: inset 0 1px 0 rgba($white, 0.15), 0 1px 1px rgba($black, 0.075);
$btn-focus-box-shadow: 0 0 6px rgba(theme-color("primary"), 0.25);
$btn-active-box-shadow: none;
$btn-link-disabled-color: $gray-600;
$btn-block-spacing-y: 0.5rem;
$btn-border-radius: $border-radius;
$btn-border-radius-lg: $border-radius-lg;
$btn-border-radius-sm: $border-radius-sm;
$btn-transition: all 0.15s ease-in-out;
// Forms
$input-bg: $white;
$input-disabled-bg: $gray-200;
$input-color: $gray-700;
$input-border-color: rgba($black, 0.15);
$input-btn-border-width: $border-width;
$input-box-shadow: inset 0 0 6px rgba($black, 0.075);
$input-border-radius: $border-radius;
$input-border-radius-lg: $border-radius-lg;
$input-border-radius-sm: $border-radius-sm;
$input-focus-bg: $input-bg;
$input-focus-border-color: lighten(theme-color("primary"), 25%);
$input-focus-box-shadow: $input-box-shadow, $btn-focus-box-shadow;
$input-focus-color: $input-color;
$input-placeholder-color: $gray-600;
$input-height-border: $input-btn-border-width * 2;
$input-height-inner: ($font-size-base * $input-btn-line-height) +
($input-btn-padding-y * 2);
$input-height: calc(#{$input-height-inner} + #{$input-height-border});
$input-height-inner-sm: ($font-size-sm * $input-btn-line-height-sm) +
($input-btn-padding-y-sm * 2);
$input-height-sm: calc(#{$input-height-inner-sm} + #{$input-height-border});
$input-height-inner-lg: ($font-size-sm * $input-btn-line-height-lg) +
($input-btn-padding-y-lg * 2);
$input-height-lg: calc(#{$input-height-inner-lg} + #{$input-height-border});
$input-transition: border-color ease-in-out 0.15s, box-shadow ease-in-out 0.15s;
$form-text-margin-top: 0.25rem;
$form-check-margin-bottom: 0.5rem;
$form-check-input-gutter: 1.25rem;
$form-check-input-margin-y: 0.25rem;
$form-check-input-margin-x: 0.25rem;
$form-check-inline-margin-x: 0.75rem;
$form-group-margin-bottom: 1rem;
$input-group-addon-bg: $gray-200;
$input-group-addon-border-color: $input-border-color;
$custom-control-gutter: 1.5rem;
$custom-control-spacer-y: 0.25rem;
$custom-control-spacer-x: 1rem;
$custom-control-indicator-size: 1rem;
$custom-control-indicator-bg: #ddd;
$custom-control-indicator-bg-size: 50% 50%;
$custom-control-indicator-box-shadow: inset 0 0.25rem 0.25rem rgba($black, 0.1);
$custom-control-indicator-disabled-bg: $gray-200;
$custom-control-description-disabled-color: $gray-600;
$custom-control-indicator-checked-color: $white;
$custom-control-indicator-checked-bg: theme-color("primary");
$custom-control-indicator-checked-box-shadow: none;
$custom-control-indicator-focus-box-shadow: 0 0 0 1px $body-bg,
0 0 0 3px theme-color("primary");
$custom-control-indicator-active-color: $white;
$custom-control-indicator-active-bg: lighten(theme-color("primary"), 35%);
$custom-control-indicator-active-box-shadow: none;
$custom-checkbox-indicator-border-radius: $border-radius;
$custom-checkbox-indicator-indeterminate-bg: theme-color("primary");
$custom-checkbox-indicator-indeterminate-color: $custom-control-indicator-checked-color;
$custom-checkbox-indicator-indeterminate-box-shadow: none;
$custom-radio-indicator-border-radius: 50%;
$custom-select-padding-y: 0.375rem;
$custom-select-padding-x: 0.75rem;
$custom-select-height: $input-height;
$custom-select-indicator-padding: 1rem;
$custom-select-line-height: $input-btn-line-height;
$custom-select-color: $input-color;
$custom-select-disabled-color: $gray-600;
$custom-select-bg: $white;
$custom-select-disabled-bg: $gray-200;
$custom-select-bg-size: 8px 10px;
$custom-select-indicator-color: #333;
$custom-select-border-width: $input-btn-border-width;
$custom-select-border-color: $input-border-color;
$custom-select-border-radius: $border-radius;
$custom-select-focus-border-color: lighten(theme-color("primary"), 25%);
$custom-select-focus-box-shadow: inset 0 1px 2px rgba($black, 0.075),
0 0 5px rgba($custom-select-focus-border-color, 0.5);
$custom-select-font-size-sm: 75%;
$custom-select-height-sm: $input-height-sm;
$custom-file-height: 2.5rem;
$custom-file-width: 14rem;
$custom-file-focus-box-shadow: 0 0 0 0.075rem $white,
0 0 0 0.2rem theme-color("primary");
$custom-file-padding-y: 1rem;
$custom-file-padding-x: 0.5rem;
$custom-file-line-height: 1.5;
$custom-file-color: $gray-700;
$custom-file-bg: $white;
$custom-file-border-width: $border-width;
$custom-file-border-color: $input-border-color;
$custom-file-border-radius: $border-radius;
$custom-file-box-shadow: inset 0 0.2rem 0.4rem rgba($black, 0.05);
$custom-file-button-color: $custom-file-color;
$custom-file-button-bg: $gray-200;
$custom-file-text: (
en: "Browse"
);
$form-feedback-valid-color: theme-color("success");
$form-feedback-invalid-color: theme-color("danger");
// Dropdown
$dropdown-min-width: 10rem;
$dropdown-padding-y: 0.5rem;
$dropdown-spacer: 0.125rem;
$dropdown-bg: $white;
$dropdown-border-color: rgba($black, 0.15);
$dropdown-border-width: $border-width;
$dropdown-divider-bg: $gray-200;
$dropdown-box-shadow: 0 0.5rem 1rem rgba($black, 0.175);
$dropdown-link-color: $gray-900;
$dropdown-link-hover-color: darken($gray-900, 5%);
$dropdown-link-hover-bg: $gray-100;
$dropdown-link-active-color: $component-active-color;
$dropdown-link-active-bg: $component-active-bg;
$dropdown-link-disabled-color: $gray-600;
$dropdown-item-padding-y: 0.25rem;
$dropdown-item-padding-x: 1.5rem;
$dropdown-header-color: $gray-600;
$dropdown-link-active-color: $dropdown-link-hover-color !default;
$dropdown-link-active-bg: $dropdown-link-hover-bg !default;
// Navs
$nav-link-padding-y: 0.5rem;
$nav-link-padding-x: 1rem;
$nav-link-disabled-color: $gray-600;
$nav-tabs-border-color: #ddd;
$nav-tabs-border-width: $border-width;
$nav-tabs-border-radius: $border-radius;
$nav-tabs-link-hover-border-color: $gray-200;
$nav-tabs-link-active-color: $gray-700;
$nav-tabs-link-active-bg: $body-bg;
$nav-tabs-link-active-border-color: #ddd;
$nav-pills-border-radius: $border-radius;
$nav-pills-link-active-color: $component-active-color;
$nav-pills-link-active-bg: $component-active-bg;
// Navbar
$navbar-padding-y: ($spacer / 2);
$navbar-padding-x: $spacer;
$navbar-brand-font-size: $font-size-lg;
$nav-link-height: $navbar-brand-font-size * $line-height-base;
$navbar-brand-height: (
$font-size-base * $line-height-base + $nav-link-padding-y * 2
);
$navbar-brand-padding-y: ($navbar-brand-height - $nav-link-height) / 2;
$navbar-toggler-padding-y: 0.25rem;
$navbar-toggler-padding-x: 0.75rem;
$navbar-toggler-font-size: $font-size-lg;
$navbar-toggler-border-radius: $btn-border-radius;
$navbar-dark-color: rgba($white, 0.5);
$navbar-dark-hover-color: rgba($white, 0.75);
$navbar-dark-active-color: rgba($white, 1);
$navbar-dark-disabled-color: rgba($white, 0.25);
$navbar-dark-toggler-border-color: rgba($white, 0.1);
$navbar-light-color: rgba($black, 0.5);
$navbar-light-hover-color: rgba($black, 0.7);
$navbar-light-active-color: rgba($black, 0.9);
$navbar-light-disabled-color: rgba($black, 0.3);
$navbar-light-toggler-border-color: rgba($black, 0.1);
// Tables
$table-cell-padding: 0.75rem;
$table-cell-padding-sm: 0.3rem;
$table-bg: transparent;
$table-accent-bg: rgba($black, 0.05);
$table-hover-bg: rgba($black, 0.075);
$table-active-bg: $table-hover-bg;
$table-border-width: $border-width;
$table-border-color: $gray-200;
$table-head-bg: $gray-200;
$table-head-color: $gray-700;
$table-inverse-bg: $gray-900;
$table-inverse-accent-bg: rgba($white, 0.05);
$table-inverse-hover-bg: rgba($white, 0.075);
$table-inverse-border-color: lighten($gray-900, 7.5%);
$table-inverse-color: $body-bg;
// Z Index
$zindex-dropdown: 1000;
$zindex-sticky: 1020;
$zindex-fixed: 1030;
$zindex-modal-backdrop: 1040;
$zindex-modal: 1050;
$zindex-popover: 1060;
$zindex-tooltip: 1070;
// Pagination
$pagination-padding-y: 0.5rem;
$pagination-padding-x: 0.75rem;
$pagination-padding-y-sm: 0.25rem;
$pagination-padding-x-sm: 0.5rem;
$pagination-padding-y-lg: 0.75rem;
$pagination-padding-x-lg: 1.5rem;
$pagination-line-height: 1.25;
$pagination-color: $link-color;
$pagination-bg: $white;
$pagination-border-width: $border-width;
$pagination-border-color: #ddd;
$pagination-hover-color: $link-hover-color;
$pagination-hover-bg: $gray-200;
$pagination-hover-border-color: #ddd;
$pagination-active-color: $white;
$pagination-active-bg: theme-color("primary");
$pagination-active-border-color: theme-color("primary");
$pagination-disabled-color: $gray-600;
$pagination-disabled-bg: $white;
$pagination-disabled-border-color: #ddd;
// Jumbotron
$jumbotron-padding: 2rem;
$jumbotron-bg: $gray-200;
// Cards
$card-spacer-y: 0.75rem;
$card-spacer-x: 1.25rem;
$card-border-width: 1px;
$card-border-radius: $border-radius;
$card-border-color: rgba($black, 0.125);
$card-inner-border-radius: calc(#{$card-border-radius} - #{$card-border-width});
$card-cap-bg: rgba($black, 0.03);
$card-bg: $white;
$card-img-overlay-padding: 1.25rem;
$card-deck-margin: ($grid-gutter-width / 2);
$card-columns-count: 3;
$card-columns-gap: 1.25rem;
$card-columns-margin: $card-spacer-y;
// Tooltip
$tooltip-max-width: 200px;
$tooltip-color: $white;
$tooltip-bg: $black;
$tooltip-opacity: 0.9;
$tooltip-padding-y: 3px;
$tooltip-padding-x: 8px;
$tooltip-margin: 0;
$tooltip-arrow-width: 5px;
$tooltip-arrow-height: 5px;
$tooltip-arrow-color: $tooltip-bg;
// Popovers
$popover-inner-padding: 1px;
$popover-bg: $white;
$popover-max-width: 276px;
$popover-border-width: $border-width;
$popover-border-color: rgba($black, 0.2);
$popover-box-shadow: 0 5px 10px rgba($black, 0.2);
$popover-header-bg: darken($popover-bg, 3%);
$popover-header-color: $headings-color;
$popover-header-padding-y: 8px;
$popover-header-padding-x: 14px;
$popover-body-color: $body-color;
$popover-body-padding-y: 9px;
$popover-body-padding-x: 14px;
$popover-arrow-width: 10px;
$popover-arrow-height: 5px;
$popover-arrow-color: $popover-bg;
$popover-arrow-outer-width: ($popover-arrow-width + 1px);
$popover-arrow-outer-color: fade-in($popover-border-color, 0.05);
// Badges
$badge-color: $white;
$badge-font-size: 75%;
$badge-font-weight: $font-weight-bold;
$badge-padding-y: 0.25em;
$badge-padding-x: 0.4em;
$badge-pill-padding-x: 0.6em;
$badge-pill-border-radius: 10rem;
// Toasts
$toast-background-color: lighten($body-bg, 5%) !default;
$toast-border-color: rgba(0, 0, 0, 0.2) !default;
$toast-header-color: $body-color !default;
$toast-header-background-color: $toast-background-color !default;
$toast-header-border-color: $toast-border-color !default;
// Modals
$modal-inner-padding: 1rem;
$modal-dialog-margin: 0.5rem;
$modal-dialog-margin-y-sm-up: 1.75rem;
$modal-title-line-height: $line-height-base;
$modal-content-bg: $white;
$modal-content-border-color: rgba($black, 0.2);
$modal-content-border-width: $border-width;
$modal-content-box-shadow-xs: 0 3px 9px rgba($black, 0.5);
$modal-content-box-shadow-sm-up: 0 5px 15px rgba($black, 0.5);
$modal-backdrop-bg: $black;
$modal-backdrop-opacity: 0.5;
$modal-header-border-color: $gray-200;
$modal-footer-border-color: $modal-header-border-color;
$modal-header-border-width: $modal-content-border-width;
$modal-footer-border-width: $modal-header-border-width;
$modal-header-padding: 15px;
$modal-lg: 800px;
$modal-md: 500px;
$modal-sm: 300px;
$modal-transition: transform 0.3s ease-out;
// Alerts
$alert-padding-y: 0.75rem;
$alert-padding-x: 1.25rem;
$alert-margin-bottom: 1rem;
$alert-border-radius: $border-radius;
$alert-link-font-weight: $font-weight-bold;
$alert-border-width: $border-width;
// Progress bars
$progress-height: 1rem;
$progress-font-size: 0.75rem;
$progress-bg: $gray-200;
$progress-border-radius: $border-radius;
$progress-box-shadow: inset 0 0.1rem 0.1rem rgba($black, 0.1);
$progress-bar-color: $white;
$progress-bar-bg: theme-color("primary");
$progress-bar-animation-timing: 1s linear infinite;
$progress-bar-transition: width 0.6s ease;
// List group
$list-group-bg: $white;
$list-group-border-color: rgba($black, 0.125);
$list-group-border-width: $border-width;
$list-group-border-radius: $border-radius;
$list-group-item-padding-y: 0.75rem;
$list-group-item-padding-x: 1.25rem;
$list-group-hover-bg: $gray-100;
$list-group-active-color: $component-active-color;
$list-group-active-bg: $component-active-bg;
$list-group-active-border-color: $list-group-active-bg;
$list-group-disabled-color: $gray-600;
$list-group-disabled-bg: $list-group-bg;
$list-group-action-color: $gray-700;
$list-group-action-hover-color: $list-group-action-color;
$list-group-action-active-color: $body-color;
$list-group-action-active-bg: $gray-200;
// Image thumbnails
$thumbnail-padding: 0.25rem;
$thumbnail-bg: $body-bg;
$thumbnail-border-width: $border-width;
$thumbnail-border-color: #ddd;
$thumbnail-border-radius: $border-radius;
$thumbnail-box-shadow: 0 1px 2px rgba($black, 0.075);
$thumbnail-transition: all 0.2s ease-in-out;
// Figures
$figure-caption-font-size: 90%;
$figure-caption-color: $gray-600;
// Breadcrumbs
$breadcrumb-padding-y: 0.75rem;
$breadcrumb-padding-x: 1rem;
$breadcrumb-item-padding: 0.5rem;
$breadcrumb-bg: $gray-200;
$breadcrumb-divider-color: $gray-600;
$breadcrumb-active-color: $gray-600;
$breadcrumb-divider: "/";
// Carousel
$carousel-control-color: $white;
$carousel-control-width: 15%;
$carousel-control-opacity: 0.5;
$carousel-indicator-width: 30px;
$carousel-indicator-height: 3px;
$carousel-indicator-spacer: 3px;
$carousel-indicator-active-bg: $white;
$carousel-caption-width: 70%;
$carousel-caption-color: $white;
$carousel-control-icon-width: 20px;
$carousel-transition: transform 0.6s ease;
// Close
$close-font-size: $font-size-base * 1.5;
$close-font-weight: $font-weight-bold;
$close-color: $black;
$close-text-shadow: 0 1px 0 $white;
// Code
$code-font-size: 90%;
$code-padding-y: 0.2rem;
$code-padding-x: 0.4rem;
$code-color: #bd4147;
$code-bg: $gray-100;
$kbd-color: $white;
$kbd-bg: $gray-900;
$pre-color: $gray-900;
$pre-scrollable-max-height: 340px;
// Options
$enable-rounded: true;
$enable-shadows: false;
$enable-gradients: false;
$enable-transitions: true;
$enable-hover-media-query: false;
$enable-grid-classes: true;
$enable-print-styles: true; |
Sass | hacker101/_sass/bootstrap/bootstrap-grid.scss | /*!
* Bootstrap Grid v4.6.0 (https://getbootstrap.com/)
* Copyright 2011-2021 The Bootstrap Authors
* Copyright 2011-2021 Twitter, Inc.
* Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)
*/
html {
box-sizing: border-box;
-ms-overflow-style: scrollbar;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@import "functions";
@import "variables";
@import "mixins/deprecate";
@import "mixins/breakpoints";
@import "mixins/grid-framework";
@import "mixins/grid";
@import "grid";
@import "utilities/display";
@import "utilities/flex";
@import "utilities/spacing"; |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.