Mymaqn / HTBCA2023_Pwn_Writeups
Writeups for all pwn challenges from HTB Cyber Apocalypse 2023
☆18Updated last year
Alternatives and similar repositories for HTBCA2023_Pwn_Writeups:
Users that are interested in HTBCA2023_Pwn_Writeups are comparing it to the libraries listed below
- TryHackMe rooms, tips and tricks, and other CTF writeups☆120Updated 2 weeks ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆186Updated last month
- All cheetsheets with main information from HTB CBBH role path in one place.☆47Updated 9 months ago
- A script to download all the challenges and files from the CTFd instance.☆52Updated 6 months ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆136Updated last month
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆104Updated 3 years ago
- ☆14Updated 3 years ago
- Official writeups for University CTF 2023: Brains & Bytes☆101Updated last month
- Aliases and scripts to make common tasks easier.☆127Updated 4 months ago
- This repo explains in details about buffer overflow exploit development for windows executable.☆36Updated last year
- ☆49Updated 8 months ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆283Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆63Updated 3 years ago
- Archive des épreuves du FCSC 2022 en attendant une version officielle de l'ANSSI☆10Updated 2 years ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆75Updated 2 years ago
- ☆22Updated 3 years ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆37Updated 6 months ago
- Koth - TryHackMe Tricks☆157Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆92Updated last month
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆62Updated 2 years ago
- These are my personal writeups and scripts for various CTFs☆9Updated 6 months ago
- ☆87Updated 2 months ago
- TUDO - A vulnerable PHP Web Application.☆99Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆45Updated 6 months ago
- Ansible Scripts to Build Out My Parrot☆187Updated 5 months ago
- ☆71Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆150Updated last month
- ☆94Updated 10 months ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆512Updated 6 months ago