4n86rakam1 / writeupLinks
CTF Writeup including upsolve / Hack The Box Writeup
☆18Updated 8 months ago
Alternatives and similar repositories for writeup
Users that are interested in writeup are comparing it to the libraries listed below
Sorting:
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- ☆95Updated 4 months ago
- ☆58Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- purplestorm writeup collection☆22Updated last week
- ☆10Updated last year
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆95Updated last year
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- ☆72Updated last month
- CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure☆90Updated last year
- Official writeups for Hack The Boo CTF 2023☆44Updated 7 months ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆63Updated 8 months ago
- Obsidian vault with writeups for HackTheBox/Proving Grounds boxes and cheatsheets for CPTS/OSCP preparation.☆32Updated 2 months ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆69Updated 2 years ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆28Updated last year
- This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE☆38Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆98Updated this week
- This repository updates latest Bug Bounty medium writeups every 10 minutes, https://readmedium.com/Medium_URL, https://archive.ph/Medium_…☆82Updated this week
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆79Updated 2 years ago
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆97Updated 9 months ago
- some of the commands I usually use when doing HTB machines☆45Updated last year
- Web Hacking and Red Teaming MindMap☆74Updated 2 years ago
- CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow☆24Updated last year
- A list of all Active Directory machines from HackTheBox☆60Updated last week
- Notes on Preparing for Offsec☆25Updated last year
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- A collection of useful lists for Penetration Testing & Bug Bounty - Content Discovery, Payloads, Variables, Sandbox Escaping, etc☆103Updated 4 months ago
- Unicode Security Toolkit☆37Updated 9 months ago
- Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)☆77Updated last year
- External recon toolkit☆50Updated 6 months ago