- ☢️ ../../../../hacking_methodology
- 🔎 Logical Port Enumeration
- 💣 Binary Exploitation
- 📖 Binary Exploitation Methodology
- 🧨 Binex Methodology & Notes
- 🤙 Remote Debugging, gdb-multiarch, and More!
- ❌ Debugging Exploits
- 🎓 Exploit Education
- 🌊 Buffer Overflow Deep Dive
- 🐚 Shellcode
- 🌐 Linux x86 Program Startup
- 💔 Personal Binex Project
- 🛡️ Memory Protections
- 🖊️ Memory Corruption: Overwriting Local Variables
- ⏪ ret2libc
- ⚙️ Automating ret2libc GOT & PLT w/ pwntools
- 🥵 Format String Vulnerabilities
- 🥧 Leaking/Bypassing PIE and libc Base (ret2system)
- ✏️ Overwriting Global Offset Table (GOT)
- 🏴☠️ Bypass Stack Canaries (Leak + Write)
- ☠️ Bypassing Address Space Layout Randomization & NX (ret2plt)
- 🥷 Bypassing ASLR & NX/DEP (Diving Deeper)
- ⛓️ ARM64 Return Oriented Programming (ROP)
- 😍 Return-Oriented Programming (ROP)
- 🔃 LD_PRELOAD
- 🌠 .got, .plt, & .got.plt
- 🛑 Sigreturn-Oriented Programming (SROP)
- 📲 Syscalls
⁉️ ret2csu -- Lacking Gadgets?- 🧟♂️ Heap Exploitation
- pwntools
- ret2win
- pwndbg
- ARMv5 Challenges -- gdb-multiarch
- PwnZeroToHero-0x05-labs
- 📦 HTB- Pwn Challenges
- 🎨 The Art of Exploitation
- 👨💻 Programming
- ⏪ Reversing Engineering
- ☣️ Malware Development
- 🍎 MacOS Security Research
- 📱 iOS Hacking
- 🤖 Android Hacking
- 🔮 Pivoting & Tunneling
- 📤 File Transfer
- 🕸️ Web Hacking Reloaded
- 🧠 Virtual Memory
- 📦 Boxes
- 👿 HTB
- 💀 PG-Practice
- Windows
- Linux
- "Zino" (Intermediate)
- "Sorcerer" (Intermediate)
- "ClamAV" (Easy)
- "Wombo" (Easy)
- "Fail" (Intermediate)
- "Nibbles" (Intermediate)
- "Banzai" (Intermediate)
- "Peppo" (Hard) - Incomplete
- "Malbec" (Intermediate) - Incomplete
- Exfiltrated (Easy)
- Pelican (Intermediate)
- Bratarina
- Twiggy
- Dibble
- Walla (Intermediate)
- Depreciated (Intermediate)
- 😝 Vulnhub
- Miscellaneous
- Conda Labs
- Template CTFs & More
- 😆 Hardware Hacking
- 📻 Radio Frequency (RF) Hacking
- 🛜 Wi-Fi Hacking
- 🔐 Crypto
- 🤓 Privilege Escalation
- ☁️ Cloud Hacking
- 🌩️ Covert Cloud Infrastructure
- 💯 Red Teaming
- 😇 AV Bypass
- 🔓 Password Cracking/Bruteforcing
- 💰 Ethereum Smart Contracts
- 🛠️ Troubleshooting
- 💿 Linux Commands & Tricks
- 🫠 OSCP
- 2️⃣ 2️⃣ Approach for 3rd Attempt
- ⚔️ Tools & Exploits
- 😎 Fully-Interactive Shell Upgrade
- 🤕 Stuck?
- 😉 Cheat Sheets
- 👨💼 Client Side Attacks
- 🖥️ Active Directory
- HTB Academy: Intro to AD Enumeration & Attacks
- Tools
- Cheatsheet
- External Recon and Enumeration
- Initial Enumeration
- LLMNR/NBT-NS Poisoning
- Password Spraying
- Enumerating & Retrieving Password Policies
- Password Spraying - Making a Target User List
- Internal Password Spraying
- Enumerating Security Controls
- Credential Enumeration - From Linux
- Credentialed Enumeration - From Windows
- Impacket Toolkit
- Living Off the Land
- Kerberoasting - From Linux
- OSCP-AD-Scope Methodology
- Exam Approach
- AD Enumeration
- AD Exploitation
- THM- "Holo" Network
- Cheat Sheet
- HTB Academy: Intro to AD Enumeration & Attacks
- 🕸️ Web Page Methodology
- Proxies/Man in The Middle (MiTM)
- Web Applications
- OWASP Top 10 Checklist
- File Upload
- Web Login Page Checklist
- Directory Bruteforcing
- Directory Traversal
- File Inclusion Vulnerabilities
- XSS
- 💉 Structured Query Language Injection (SQLi)
- Command Injection RCE
- Server-Side Request Forgery (SSRF)
- Broken Authentication
- Sensitive Data Exposure
- XML External Entities Injection (XXE)
- Broken Access Control
- Insecure Deserialization
- 🎃 Damn Vulnerable Web App (DVWA)
- Juice Shop
- Crypto Trading Security Best Practices