hoodietramp / Custom-Echo-For-TryHackme-KOTH
custom-echo for koth tryhackme, holmes is such a homie <3
☆17Updated 2 years ago
Alternatives and similar repositories for Custom-Echo-For-TryHackme-KOTH:
Users that are interested in Custom-Echo-For-TryHackme-KOTH are comparing it to the libraries listed below
- tricks I discovered while playing king of the hill☆14Updated last year
- Making your own CTF☆26Updated 4 years ago
- Fixes corrupted Magic Bytes for PNG, JPG and JPEG☆10Updated 3 years ago
- some of the commands I usually use when doing HTB machines☆42Updated last year
- Organize, track, and share vulnerability findings effortlessly. This Burp Suite extension integrates with Obsidian, offering a proven not…☆27Updated 3 weeks ago
- All Apprentice and Practitioner-level Portswigger labs☆18Updated last year
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆86Updated last week
- notes and ramblings from my OSCP/PenTesting Studies☆85Updated last year
- A script to protect your king in KoTH☆15Updated 2 years ago
- ☆42Updated 3 years ago
- Vulnerabilities you my miss during a penetration testing.☆98Updated last year
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆60Updated 4 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆71Updated last year
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- Bug Bounty Hunting Framework Designed to Help Beginners Compete w/ the Pros☆95Updated last week
- Burp Suite Certified Practitioner Exam Study☆17Updated 2 years ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆42Updated 9 months ago
- 0xbro's cheatsheets and CTFs notes☆48Updated 3 weeks ago
- All binaries, tools,wordlists and tutorials you need to pass eCPPTv2 - For Free!☆24Updated 2 years ago
- Koth - TryHackMe Tricks☆167Updated last year
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- A collection of config files for linux focusing on hackthebox theme☆43Updated 4 months ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆64Updated 2 months ago
- ☆42Updated last year
- A Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom pattern…☆26Updated 5 months ago
- ☆46Updated last month
- eLearnSecurity Web application Penetration Tester eXtreme (eWPTXv2)☆25Updated last year
- Bug Bounty Web and API Payloads☆34Updated 5 months ago
- ☆41Updated 6 months ago
- Scripts for offensive security☆112Updated last month