babbadeckl / HackTheBox-Writeups
Writeups for Hack The Box machines/challenges
☆25Updated 3 years ago
Alternatives and similar repositories for HackTheBox-Writeups:
Users that are interested in HackTheBox-Writeups are comparing it to the libraries listed below
- Cheat-Sheet of tools for penetration testing☆54Updated last year
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 7 months ago
- Web Hacking and Red Teaming MindMap☆69Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- ☆20Updated 3 years ago
- You don't need wires to be connected☆39Updated 4 years ago
- ☆72Updated 8 months ago
- OSCP_OSWA_OSED_OSEP_OSWE☆7Updated last year
- All my blogs for ExpDev, HTB, BinaryExploit, Etc.☆12Updated 6 months ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated last week
- Pentesting notes☆17Updated last year
- Classic Web shell upload techniques & Web RCE techniques☆26Updated 2 months ago
- Notes from OSCP, CTF, security adventures, etc...☆57Updated 11 months ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆76Updated 4 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆34Updated 5 months ago
- ☆17Updated 9 months ago
- Pentest stuff☆49Updated last year
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆25Updated 3 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆106Updated last month
- XSS Bypass☆28Updated 11 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆94Updated last year
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago