4n86rakam1 / writeupLinks
CTF Writeup including upsolve / Hack The Box Writeup
☆19Updated last week
Alternatives and similar repositories for writeup
Users that are interested in writeup are comparing it to the libraries listed below
Sorting:
- Official writeups for Hack The Boo CTF 2023☆44Updated 8 months ago
- Obsidian vault with writeups for HackTheBox/Proving Grounds boxes and cheatsheets for CPTS/OSCP preparation.☆34Updated 3 months ago
- Resources and exploits made for OSWE preparation.☆43Updated 2 years ago
- ☆95Updated 5 months ago
- OWASP based Web Application Security Testing Checklist☆78Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆68Updated last year
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆100Updated 10 months ago
- This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE☆38Updated last year
- Burp Suite Certified Practitioner Exam Study☆18Updated 2 years ago
- This Python script automates the process of identifying vulnerabilities in Firebase configurations extracted from APK files.☆44Updated 4 months ago
- Notes on Preparing for Offsec☆25Updated 2 years ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆79Updated 3 weeks ago
- A collection of useful lists for Penetration Testing & Bug Bounty - Content Discovery, Payloads, Variables, Sandbox Escaping, etc☆103Updated 5 months ago
- some of the commands I usually use when doing HTB machines☆45Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆31Updated last year
- Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )☆61Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆24Updated 2 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆99Updated 3 weeks ago
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆29Updated 7 months ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆13Updated 2 years ago
- Penetration Testing Interview Questions☆44Updated 3 years ago
- CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure☆90Updated last year
- Web Hacking and Red Teaming MindMap☆77Updated last week
- ☆75Updated last month
- Community curated list of templates for the nuclei engine to find security vulnerabilities.☆67Updated 4 months ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆151Updated last year
- Dutch Government Bugbounty scope, subdomains and endpoints☆22Updated this week
- ☆59Updated last month