VulnTricks
The Hacker's Notebook Compiled !!.
📂 Explore Categories
Network Pentest
Internal & external network testing, reconnaissance, scanning, and exploitation techniques.
Linux Privilege Escalation
Gain root access using kernel exploits, misconfigurations, and post-exploitation enumeration.
Windows Privilege Escalation
Techniques like abusing services, DLL hijacking, and token impersonation to escalate privileges.
Active Directory
Enumeration and attacks in AD environments: Kerberoasting, Pass-the-Hash, BloodHound, and more.
Mobile App Pentest
Android/iOS static & dynamic analysis, reverse engineering, and bypassing root/jailbreak checks.
Web App Pentest
Explore vulnerabilities like XSS, SQLi, IDOR, SSRF and modern testing practices from OWASP and beyond.
Wi-Fi Pentest
Discover wireless attacks including Evil Twin, WPA cracking, KRACK, and MitM with tools like aircrack-ng and Bettercap.
System Hardening
Learn how to secure systems by patching vulnerabilities, applying best practices, and configuring firewalls.
Password Attacks
Explore methods to crack passwords using brute force, dictionary attacks, and rainbow tables.
Walkthroughs
Step-by-step solutions for HackTheBox, TryHackMe, and OffSec challenges — rooted and explained.