HHousen / HTB-CyberSanta-2021
Hayden Housen's solutions to the 2021 HackTheBox "Cyber Santa is Coming to Town" Competition
☆19Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for HTB-CyberSanta-2021
- Phar + JPG Polyglot generator and playground (CTF CODE)☆72Updated 5 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- ☆97Updated 2 years ago
- Bunch of CTF writeups.☆35Updated 3 years ago
- Vulnerable SAML infrastructure training applicaiton☆48Updated last year
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆100Updated 7 months ago
- This repo explains in details about buffer overflow exploit development for windows executable.☆36Updated last year
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- ☆57Updated 2 years ago
- Transition form local file inclusion attacks to remote code exection☆48Updated 4 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆61Updated 2 years ago
- ☆121Updated 3 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆72Updated 3 years ago
- ☆115Updated 4 years ago
- Detectify Crowdsource Challenge☆63Updated 2 years ago
- A python based blind SQL injection exploitation script☆135Updated 4 years ago
- An OSWE Guide☆109Updated 3 years ago
- ☆65Updated last year
- ☆44Updated 5 months ago
- Aspx reverse shell☆93Updated 4 years ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆99Updated 2 years ago
- Notes compiled for the OSCP exam.