hackthebox / business-ctf-2024
Official writeups for Business CTF 2024: The Vault Of Hope
☆146Updated 5 months ago
Alternatives and similar repositories for business-ctf-2024:
Users that are interested in business-ctf-2024 are comparing it to the libraries listed below
- Official writeups for Hack The Boo CTF 2023☆44Updated 5 months ago
- Official writeups for University CTF 2023: Brains & Bytes☆100Updated 5 months ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆202Updated 5 months ago
- ☆94Updated 2 months ago
- Useful tips and resources for preparing for the AWAE exam.☆106Updated 3 years ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆118Updated 3 weeks ago
- Useful scripts to exploit Hack The Box retired machines/challenges☆44Updated this week
- TryHackMe rooms, tips and tricks, and other CTF writeups☆124Updated 4 months ago
- SSTI Payload Generator☆90Updated 2 years ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆118Updated last week
- Official writeups for Cyber Apocalypse CTF 2025: Tales from Eldoria☆143Updated last month
- A python module to explore the object tree to extract paths to interesting objects in memory.☆91Updated 3 months ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆52Updated 8 months ago
- Vulnerabilities Exploitation On Ubuntu 22.04☆40Updated last year
- POC for CVE-2021-41091☆65Updated last year
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆97Updated 3 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- Files + Writeups for DownUnderCTF 2023 Challenges☆170Updated last year
- some of the commands I usually use when doing HTB machines☆42Updated last year
- Notes compiled for the OSCP exam.☆150Updated 3 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆310Updated 2 years ago
- This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach i…☆85Updated 3 years ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆48Updated last year
- ☆331Updated last week
- Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)☆72Updated last year
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆203Updated 2 years ago
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆200Updated 9 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆345Updated last year
- improving...☆176Updated 3 months ago