Hack Wednesdays

Bi-weekly collaborative penetration testing sessions every other Wednesday evening

What Are Hack Wednesdays?

Every other Wednesday evening, our community comes together on Discord to tackle HackTheBox machines. It's a collaborative learning environment where members of all skill levels work together, share techniques, and learn from each other.

Every Other Wednesday

6:00 PM - 8:00 PM PST

All Skill Levels

From beginners to experts

Discord Based

Voice chat and screen sharing

How to Participate

1

Join Our Discord

Connect to our Discord server and navigate to the #hack-wednesdays channel.

2

Setup Your Environment

Configure your pentesting environment with Kali Linux or your preferred tools. VPN details provided in Discord.

3

Join the Session

Every other Wednesday at 6:00 PM PST, join the voice channel and start hacking with the community.

4

Collaborate & Learn

Share your findings, ask questions, and help others. We all learn together!

Recommended Tools & Resources

Essential Tools

  • Kali Linux / Parrot OS
  • Burp Suite / OWASP ZAP
  • Metasploit Framework
  • Nmap / Masscan
  • Gobuster / Dirbuster

Learning Resources

  • OSCP Preparation Guide
  • HackTricks Book
  • PayloadsAllTheThings
  • GTFOBins
  • CyberChef

Practice Platforms

  • HackTheBox
  • TryHackMe
  • VulnHub
  • PentesterLab
  • OWASP WebGoat