ajcriado / htb-writeups
Obsidian vault with writeups for HackTheBox/Proving Grounds boxes and cheatsheets for CPTS/OSCP preparation.
☆28Updated 3 weeks ago
Alternatives and similar repositories for htb-writeups:
Users that are interested in htb-writeups are comparing it to the libraries listed below
- Notes for red teamers - from cloud to Active Directory to many things in between.☆57Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆32Updated last year
- A cheat sheet that contains common enumeration and attack methods for Mail Server.☆32Updated 2 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆38Updated 3 weeks ago
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated last year
- Bad scripts I made doing CTF's☆21Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 3 months ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated last month
- ☆18Updated 9 months ago
- CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script w…☆22Updated last year
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆12Updated last year
- ☆10Updated last year
- My notes containing the Certified Red Team Professional Course☆43Updated 5 months ago
- Unofficial list of approved tools for OSCP☆14Updated last year
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆24Updated 8 months ago
- Learning resources and external resources to help you prepare for your offsec certifications☆66Updated 3 months ago
- This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the…☆14Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- ☆37Updated 3 weeks ago
- Active Directory Penetration Testing Tool☆34Updated 8 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆39Updated last year
- This is an AD pentest tools collection☆54Updated 7 months ago
- Notes on Preparing for Offsec☆22Updated last year
- Template used for my OSCP exam.☆27Updated 2 years ago
- A collection of config files for linux focusing on hackthebox theme☆41Updated 2 months ago
- ☆13Updated last year
- ☆14Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year