Kyuu-Ji / htb-write-up
Write-Ups for HackTheBox
☆84Updated last year
Related projects ⓘ
Alternatives and complementary repositories for htb-write-up
- SSTI Payload Generator☆88Updated 2 years ago
- Active Directory Labs/exams Review☆242Updated 3 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- ☆44Updated 5 months ago
- Aspx reverse shell☆93Updated 4 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- ☆140Updated last week
- Don't expect much :) Just expect to learn new things!☆61Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- ☆208Updated 4 years ago
- ☆154Updated 2 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- Windows Kernel Exploits☆65Updated 7 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆88Updated 3 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- ☆104Updated 5 years ago
- brute-forcing su for fun and possibly profit☆83Updated 5 years ago
- A random set of 5 machines for OSCP☆166Updated 4 years ago
- A python based blind SQL injection exploitation script☆135Updated 4 years ago
- Notes compiled for the OSCP exam.☆137Updated 2 years ago
- OSCP notes☆45Updated 3 years ago
- Active Directory Wordlists☆84Updated 4 years ago
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆141Updated 3 years ago
- Simple HTTP listener for security testing☆114Updated last year
- Proof of Concept for CVE-2019-18634☆209Updated 3 years ago
- ☆79Updated 4 years ago
- ☆26Updated 3 years ago
- ☆110Updated last year
- Windows for Red Teamers☆124Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eCPPTv2 from eLearnSecurity☆62Updated 5 years ago