Skip to content

A collection of my personal writeups for challenges I found interesting for the different CTF events I participate in.

License

Notifications You must be signed in to change notification settings

OBITORASU/My-Hacking-Writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

62 Commits
 
 
 
 
 
 
 
 

Repository files navigation

My Collection of CTF and boot2root box writeups

Description

This is a collection of some of the interesting challenges I came accross in the CTF events I participated in as well as all the boot2root boxes I have solved on platforms like TryHackMe and HackTheBox. Hopefully I will keep updating this repository with new content for every new event I attend or box I solve.

Motivation

Documenting my progress is the clear goal and motivation behind me creating this repository and sharing my approach to problems in CTF events and pentesting vulnerable machines. This would not only help improve my note taking skills but also help me to analyse where I can improve and work on in terms of my hacking skills when I take a look back at this.

What I provide in this repository?

I will try my best to provide links to all the tools and websites I have used while solving CTF challenges/vulnerable boxes. Additionally, I will also provide the scripts I used during the event along with screenshots to make the writeups more lively and easily understandable for anyone reading it.

About

A collection of my personal writeups for challenges I found interesting for the different CTF events I participate in.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages