HHousen / HTB-CyberSanta-2021Links
Hayden Housen's solutions to the 2021 HackTheBox "Cyber Santa is Coming to Town" Competition
☆19Updated 3 years ago
Alternatives and similar repositories for HTB-CyberSanta-2021
Users that are interested in HTB-CyberSanta-2021 are comparing it to the libraries listed below
Sorting:
- Don't expect much :) Just expect to learn new things!☆62Updated 4 years ago
- ☆38Updated last year
- Phar + JPG Polyglot generator and playground (CTF CODE)☆90Updated 6 years ago
- ☆131Updated 4 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 4 years ago
- ☆48Updated last year
- A random set of 5 machines for OSCP☆166Updated 5 years ago
- ☆60Updated 3 years ago
- A command line tool to search AttackerKB.☆52Updated 4 years ago
- ☆120Updated 4 years ago
- Active Directory Labs/exams Review☆256Updated 4 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- ☆160Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- HHousen's writeups to various HackTheBox machines and challenges from https://hackthebox.com.☆18Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- An OSWE Guide☆117Updated 4 years ago
- Preparation for OSWE☆42Updated 5 years ago
- A simple Markdown checklist for Penetration Testing with Kali Linux 2020 course exercises as part of OSCP.☆63Updated 5 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Official writeups for Hack The Boo CTF 2023☆44Updated 6 months ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- Root shell PoC for CVE-2021-3156☆67Updated 4 years ago
- Burp request/response timer☆30Updated 7 years ago
- BurpSuite using the document and some extensions☆69Updated 4 years ago
- Some of the best web shells that you might need☆45Updated 6 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- ☆42Updated last year