kurohat / writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
☆67Updated 4 years ago
Alternatives and similar repositories for writeUp:
Users that are interested in writeUp are comparing it to the libraries listed below
- My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other someho…☆58Updated 3 years ago
- Notes Taken for HTB Machines & InfoSec Community.☆362Updated 2 years ago
- The entire walkthrough of all my resolved TryHackMe rooms☆69Updated last year
- This is a collection of resources, scripts, bookmarks, writeups, notes, cheatsheets that will help you in OSCP Preparation as well as for…☆217Updated 4 years ago
- A collection of personal scripts used in hacking excercises.☆151Updated 4 years ago
- ☆100Updated 4 years ago
- Writeups for the machines on ethical hacking site Hack the Box☆248Updated 3 years ago
- Opening the door, one reverse shell at a time☆184Updated 3 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆95Updated 3 years ago
- A list of web application security☆79Updated 6 years ago
- My documentation and tools for learn ethical hacking.☆137Updated 3 years ago
- How to prepare for OSCP complete guide☆129Updated 5 years ago
- Materials for OSCP exam☆377Updated last year
- Automatic Service Enumeration Script☆224Updated 2 years ago
- Stuff I use for OSCP/HTB/VHL and so on.☆108Updated 5 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆263Updated 5 years ago
- Notes from OSCP, CTF, security adventures, etc...☆59Updated last year
- A random set of 5 machines for OSCP☆164Updated 4 years ago
- This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet …☆361Updated 3 years ago
- ☆111Updated 4 years ago
- JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)☆804Updated 2 years ago
- OSCP Notes written from PWK Course☆47Updated 3 years ago
- ☆145Updated 4 months ago
- ☆44Updated 7 months ago
- Our OSCP repo: from popping shells to mental health.☆343Updated 2 years ago
- This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.☆439Updated 2 years ago
- Automated Recon Script for Hackthebox machines (hackthebox.eu)☆54Updated 4 years ago
- A Python API for Hack the Box platform interaction☆64Updated 4 years ago
- My OSCP journey☆158Updated 2 years ago
- This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.☆485Updated 3 years ago