babbadeckl / HackTheBox-Writeups
Writeups for Hack The Box machines/challenges
☆25Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for HackTheBox-Writeups
- OSCP_OSWA_OSED_OSEP_OSWE☆7Updated last year
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- ☆69Updated 6 months ago
- ☆35Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆47Updated 2 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- https://alvinsmith.gitbook.io/progressive-oscp/☆39Updated last month
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆42Updated 3 months ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆81Updated this week
- Mind Maps for penetration testing☆17Updated 3 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆38Updated 5 months ago
- ☆64Updated last year
- Cheat-Sheet of tools for penetration testing☆52Updated last year
- ☆72Updated 3 years ago
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆26Updated last month
- ☆19Updated 3 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆104Updated 5 months ago
- ☆29Updated 3 years ago
- Exploits project Hacking Command Center☆47Updated last year
- ☆41Updated 4 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆36Updated 2 weeks ago
- Repository to put my notes related to OSCP certification☆19Updated 5 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆54Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- Pentest stuff☆49Updated 11 months ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆78Updated 5 months ago