Sign Up
Back to news

Taking a Tour of Trickest Workflows with Hacktricks

Trickest's Head of Workflows, Mohammed Diaa, recently collaborated with Carlos Polop on a Hacktricks Twitch session, exploring the creation of powerful workflows using Trickest.

August 21, 2023
Andrija Petrovic

Andrija Petrovic

Marketing Operations Analyst
Hacktricks Logo

Our Head of Workflows, Mohammed Diaa, recently joined forces with the esteemed Carlos Polop on a Twitch session on Hacktricks, where they dived deep into the art of building powerful workflows using Trickest.

The session was a plentiful repository of insights, focusing on creating the Workflow for scanning AWS's vast IP space and the complex design of Parsing GitHub Logs workflows. In the first part of the session, Mohammed Diaa demonstrated how to craft a highly functional workflow in Trickest, a task that can help scan and gather information from all AWS IPs in minutes. The exciting part? This data is a wealthy resource for future reconnaissance activities, making it a powerful asset for cybersecurity enthusiasts.

As the session progressed, Mohammed showed various pre-built Trickest workflows, ready to be exploited straight out of the box. These included the Fuzz web app for vulnerabilities, Resolve and port scan list of hosts, and Inventory 3.0 – each serving as a valuable tool in the arsenal of cybersecurity professionals.

Mohammed and Carlos exploring Trickest workflows in Hacktricks twitch session

The grand finale of the session saw Carlos Polop demonstrating how he used Trickest to analyze a whopping 15 TB of data using a Trickest workflow Extract info from GitHub Archive, side by side with Mohammed Diaa. The blog post about this remarkable feat can be found on Trickest's blog, with a comprehensive report available at Trickest's reports.

For those in the cybersecurity community seeking to unlock the full potential of Trickest workflows and explore their application in scanning AWS IP spaces and parsing GitHub logs, this Hacktricks session is a must-watch.

GET STARTED WITH TRICKEST TODAY

Complete our registration to elevate and automate your offensive security endeavors.

Get started