JohnHammond / underthewire
These are notes and code from my experience working through the UnderTheWire wargames.
☆26Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for underthewire
- Generate common Reverse Shells for Pentesting☆39Updated 3 years ago
- Oh-My-Tmux script for TryHackMe, HackTheBox, or other VPN practice site☆12Updated 9 months ago
- CTFs as you need them☆28Updated last year
- This repository houses some of the small scripts I had used to quickly document throughout my OSCP course. This was referenced on YouTube…☆177Updated 5 years ago
- My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other someho…☆59Updated 3 years ago
- ☆141Updated 3 weeks ago
- A Python API for Hack the Box platform interaction☆63Updated 3 years ago
- Tryhackme rooms & tools☆61Updated 4 years ago
- Don't expect much :) Just expect to learn new things!☆61Updated 3 years ago
- ☆76Updated 3 years ago
- ☆75Updated 3 years ago
- ☆58Updated 2 years ago
- Troubleshooting bash script for the TryHackMe OpenVPN connection pack☆90Updated last year
- ☆50Updated last year
- Opening the door, one reverse shell at a time☆179Updated 3 years ago
- A random set of 5 machines for OSCP☆166Updated 4 years ago
- Stuff I use for OSCP/HTB/VHL and so on.☆109Updated 4 years ago
- Mnemonic Cryptography☆16Updated 2 years ago
- A weaponized technique for SSH to accept an inserted public/private key. Useful for red team effects.☆15Updated 4 years ago
- Gonna share my writeups and resources here☆57Updated last year
- Stash for Binary Exploitation and Reverse Engineering Resources☆98Updated 4 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆92Updated 2 years ago
- The best checklists for keeping you on track when attempting the OSCP exam.☆35Updated 3 years ago
- ☆47Updated 3 years ago
- ctfcli is a tool to manage Capture The Flag events and challenges☆18Updated last year
- Curated list of Unix binaries that can be exploited to bypass system security restrictions☆32Updated last year
- This repository is intended for sharing files/tools/tutorials..etc that related to eCPPTv2 from eLearnSecurity☆62Updated 5 years ago
- ☆62Updated 3 months ago
- A collection of various capture the flag event write-ups and anomalies☆39Updated 5 years ago