babbadeckl / HackTheBox-WriteupsLinks
Writeups for Hack The Box machines/challenges
☆25Updated 3 years ago
Alternatives and similar repositories for HackTheBox-Writeups
Users that are interested in HackTheBox-Writeups are comparing it to the libraries listed below
Sorting:
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆110Updated 10 months ago
- Multi-threaded URL enumeration/content-discovery tool in Python.☆107Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- RedTeam - Red Team Tools☆47Updated 3 years ago
- All my blogs for ExpDev, HTB, BinaryExploit, Etc.☆12Updated last year
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆92Updated last month
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 7 months ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆35Updated 5 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated last year
- Web Hacking and Red Teaming MindMap☆76Updated 2 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Config files for my GitHub profile.☆28Updated 2 years ago
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆94Updated last week
- PassMute - A multi featured Password Transmutation/Mutator Tool☆53Updated 2 years ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆58Updated last year
- ☆74Updated last year
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆84Updated 2 months ago
- CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools,…☆28Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆109Updated last month
- A BASH Script to automate the installation of the most popular bug bounty tools☆22Updated last year
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆44Updated 2 years ago
- SetMyKali is a bash based tool to configure and customize kali linux☆69Updated 3 years ago
- TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.☆35Updated 7 years ago
- Headless web crawler for bugbounty and penetration-testing/redteaming☆40Updated last year
- ☆20Updated 4 years ago
- Notes from OSCP, CTF, security adventures, etc...☆62Updated last year