zhsh9 / HackTheBox-WriteupLinks
Machines, Sherlocks, Challenges, Season III,IV
☆13Updated last year
Alternatives and similar repositories for HackTheBox-Writeup
Users that are interested in HackTheBox-Writeup are comparing it to the libraries listed below
Sorting:
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆140Updated last year
- GameOver(lay) Ubuntu Privilege Escalation☆127Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- ☆34Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- Aspx reverse shell☆108Updated 5 years ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- SSTI Payload Generator☆91Updated 2 years ago
- ☆23Updated 3 years ago
- CVE-2023-2255 Libre Office☆58Updated last year
- ☆77Updated last year
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆115Updated last year
- ☆141Updated 2 years ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆140Updated 3 months ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆208Updated last year
- Root shell PoC for CVE-2021-3156☆67Updated 4 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆158Updated 3 months ago
- ☆154Updated 11 months ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Notes compiled for the OSCP exam.☆154Updated 3 years ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆51Updated 2 years ago
- Windows Privilege Escalation☆30Updated 3 years ago
- Enumerate / Dump Docker Registry☆178Updated last year
- Precompiled executable☆59Updated 4 months ago
- generate payloads that force authentication against an attacker machine☆107Updated 2 years ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆24Updated 11 months ago
- CVE-2023-33733 reportlab RCE☆117Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated last month
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆21Updated 3 years ago