refabr1k / owasp-juiceshop-solutionsLinks
OWASP juice shop solutions
☆38Updated 2 years ago
Alternatives and similar repositories for owasp-juiceshop-solutions
Users that are interested in owasp-juiceshop-solutions are comparing it to the libraries listed below
Sorting:
- notes and ramblings from my OSCP/PenTesting Studies☆93Updated last year
- Default Kali Linux Wordlists (SecLists Included)☆154Updated 3 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆61Updated 3 years ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆99Updated 2 years ago
- Official writeups for Hack The Boo CTF 2024☆54Updated 9 months ago
- CVE-2024-21413 PoC for THM Lab☆141Updated last year
- My OSCP Prep Sandbox!!☆164Updated 3 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆148Updated 3 weeks ago
- ☆169Updated last year
- Scripts for offensive security☆153Updated 3 months ago
- Hexdump metadata☆57Updated 5 months ago
- Work in progress...☆502Updated 11 months ago
- Koth - TryHackMe Tricks☆178Updated last year
- Templates for submissions☆81Updated last month
- A living document for penetration testing and offensive security.☆309Updated last year
- tryhame rooms walkthrough☆28Updated last week
- INE Training Notes☆39Updated 4 months ago
- This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach i…☆88Updated 3 years ago
- list of usernames and email addresses for pentests☆137Updated 3 years ago
- Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges☆50Updated 2 years ago
- This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability with…☆102Updated last year
- ☆95Updated 6 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆198Updated 4 months ago
- Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient comm…☆82Updated 2 weeks ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆45Updated 4 years ago
- ☆42Updated 3 years ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆563Updated 2 months ago
- List of payloads: reverse shell, bind shell, webshell.☆49Updated last week
- improving...☆221Updated last month
- Notes and resources for the Active Directory YouTube series on https://youtube.com/JohnHammond010☆125Updated 3 years ago