/HTB-writeup

Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/

Primary LanguageShell

HTB-writeup

Password-protected writeups for HTB platform (challenges and boxes)

Challenges and Boxes Writeups are password protected with the corresponding flag or root flag.

Website: hackthebox.eu

Description

Hack The Box is an online platform allowing you to test and advance your skills in cyber security.

The platform allows to spawn/upload/pwn machines (using a VPN) and presents some challenges like Web, Misc, Crypto, Pwn, Reversing, etc.

WARNING: Some files in these folders could be dangerous (backdoor, reverse-shell, exploit, shellcode, ...) use them at your own risk.

https://www.hackthebox.eu/profile/1752

Publicly available writeups

https://cesena.github.io/

https://medium.com/@notdodo