Skip to main content

VulnTricks

The Hacker's Notebook Compiled !!.

📂 Explore Categories

Network Pentest

Internal & external network testing, reconnaissance, scanning, and exploitation techniques.

Linux Privilege Escalation

Gain root access using kernel exploits, misconfigurations, and post-exploitation enumeration.

Windows Privilege Escalation

Techniques like abusing services, DLL hijacking, and token impersonation to escalate privileges.

Active Directory

Enumeration and attacks in AD environments: Kerberoasting, Pass-the-Hash, BloodHound, and more.

Mobile App Pentest

Android/iOS static & dynamic analysis, reverse engineering, and bypassing root/jailbreak checks.

Web App Pentest

Explore vulnerabilities like XSS, SQLi, IDOR, SSRF and modern testing practices from OWASP and beyond.

Walkthroughs

Step-by-step solutions for HackTheBox, TryHackMe, and OffSec challenges — rooted and explained.