artikrh / HackTheBox
Collection of scripts and documentations of retired machines in the hackthebox.eu platform
☆42Updated 4 years ago
Alternatives and similar repositories for HackTheBox:
Users that are interested in HackTheBox are comparing it to the libraries listed below
- ☆25Updated 5 months ago
- Pentest stuff☆49Updated last year
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 5 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- ☆45Updated 7 years ago
- You don't need wires to be connected☆39Updated 4 years ago
- OSWE Preparation☆37Updated 5 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆89Updated last year
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- ☆52Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- PenTest Methodology☆14Updated last month
- ☆18Updated 2 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Checks if files is accessible based on the source code.☆16Updated 10 months ago
- security.txt collection of most popular world-wide domains☆52Updated last year
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- ☆22Updated 3 years ago
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆40Updated 4 years ago