f4T1H21 / HackTheBox-WriteupsLinks
Hack The Box writeups by Şefik Efe.
☆16Updated last year
Alternatives and similar repositories for HackTheBox-Writeups
Users that are interested in HackTheBox-Writeups are comparing it to the libraries listed below
Sorting:
- Cloudflare Bypass Script☆22Updated 5 years ago
- "Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performi…☆38Updated last year
- ☆10Updated last year
- This repository was developed using .NET 7.0 API technology based on findings listed in the OWASP 2019 API Security Top 10.☆53Updated last month
- ☆28Updated 5 years ago
- Python based Discord bot Which allows you to run tools like nmap and amass from discord☆26Updated 2 years ago
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated last year
- Advanced object tracking system in Turkey Live CCTV footages.☆27Updated last year
- ☆40Updated 2 years ago
- hostinject (Host Header Injection) Tool is a Python script that allows you to perform host header injection vulnerability testing on a ta…☆27Updated 2 years ago
- Vulnerable Code Snippets☆46Updated 2 years ago
- Pentest Checklists☆18Updated 5 years ago
- ☆13Updated 2 years ago
- WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a…☆110Updated 5 months ago
- WooCommerce Payments: Unauthorized Admin Access Exploit☆41Updated 2 years ago
- IDOR testing tool. Coded during Lunizz live stream.☆31Updated 5 years ago
- ☆15Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆56Updated 3 years ago
- Some Dorking resources☆38Updated last year
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆148Updated last year
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆97Updated 9 months ago
- ☆43Updated 3 weeks ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆127Updated last year
- ☆71Updated 3 years ago
- A tool for Subdomain takeovers detection☆26Updated 2 years ago
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆34Updated last year
- ☆17Updated 2 years ago
- Python tool to test known techniques to bypass 403 and 401 HTTP responses.☆35Updated 2 years ago
- ☆110Updated 2 years ago
- This Burp Suite extension allows you to copy HTTP requests without including cookies or tokens.☆38Updated 2 years ago