Et3rnos / HTB_UpdatesLinks
A Discord Bot that announces your members' HTB solves.
☆17Updated last year
Alternatives and similar repositories for HTB_Updates
Users that are interested in HTB_Updates are comparing it to the libraries listed below
Sorting:
- TryHackMe rooms, tips and tricks, and other CTF writeups☆134Updated 4 months ago
- This repository is a collection of JavaScript gadgets that can be used to bypass XSS mitigations such as Content Security Policy (CSP) an…☆122Updated 2 months ago
- Official writeups for University CTF 2023: Brains & Bytes☆105Updated last year
- Tips on how to write exploit scripts (faster!)☆543Updated last year
- ☆97Updated 10 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆345Updated 4 months ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆165Updated 3 years ago
- A Python tool to crack solar putty session backups☆22Updated last year
- ☆64Updated 3 years ago
- Useful tips and resources for preparing for the AWAE exam.☆158Updated 4 years ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆114Updated last year
- Aliases and scripts to make common tasks easier.☆167Updated last year
- Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆318Updated 3 months ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆134Updated 4 years ago
- Koth - TryHackMe Tricks☆189Updated 2 years ago
- ☆15Updated 4 years ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆61Updated 6 months ago
- improving...☆249Updated 2 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆236Updated 3 years ago
- A tool that recovers the public key used to sign JWT tokens☆129Updated 2 years ago
- Simple HTTP listener for security testing☆119Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆51Updated last year
- ☆130Updated 2 years ago
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆162Updated last year
- TUDO — A Vulnerable PHP Web App☆125Updated 2 weeks ago
- Some tips for Bug Bounty using LibreOffice☆55Updated 10 months ago
- PP-finder Help you find gadget for prototype pollution exploitation☆185Updated last year
- A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.☆743Updated last month
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆392Updated 5 years ago
- Ansible Scripts to Build Out My Parrot☆228Updated 10 months ago