HHousen / HTB-CyberSanta-2021
Hayden Housen's solutions to the 2021 HackTheBox "Cyber Santa is Coming to Town" Competition
☆19Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for HTB-CyberSanta-2021
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- Aspx reverse shell☆93Updated 4 years ago
- ☆116Updated 4 years ago
- ☆35Updated last year
- Phar + JPG Polyglot generator and playground (CTF CODE)☆74Updated 5 years ago
- ☆121Updated 3 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- ☆97Updated 2 years ago
- An OSWE Guide☆108Updated 3 years ago
- Python Duo Push API☆30Updated last month
- ☆58Updated 2 years ago
- This repo contains the code for my secure code review challenges☆69Updated 2 months ago
- Transition form local file inclusion attacks to remote code exection☆48Updated 4 years ago
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆116Updated 11 months ago
- A python based blind SQL injection exploitation script☆136Updated 4 years ago
- Official writeups for Hack The Boo CTF 2023☆40Updated last year
- ☆39Updated 11 months ago
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- A command line tool to search AttackerKB.☆50Updated 3 years ago
- Write-Ups for HackTheBox☆85Updated last year
- PP-finder Help you find gadget for prototype pollution exploitation☆138Updated 3 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆87Updated 2 years ago
- A script that you can run in the background!☆171Updated 4 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- Active Directory Labs/exams Review☆243Updated 3 years ago
- The Web Security Testing Guide is a comprehensive open source guide to testing the security of web applications and web services.☆26Updated last year
- TUDO - A vulnerable PHP Web Application.☆98Updated last year
- Exploit for CVE-2021-3129☆65Updated 3 years ago