Skip to content

blackgrease/THM-CTF-WriteUps

Repository files navigation

The WriteUps Repository

Finally after years of procastination and daydreaming, the journey in the Offensive Security world is in full throttle. This is my way of giving back to the community and I have no idea who this may benefit but I hope it touches someone.

Writeups are a good way to share knowledge and cement the knowledge of how you were able to exploit a vulnerable machine. I found that many wrietups just tell you how to solve but they do not train the mindest that you are supposed to have therefore I have tried to include some extra infromation, details, and thoughts in order to pass along the hacker mentality properly. The writeups are designed as nudges in the right direction and will not likely display outright answers.

The general methodology is

Enumerate,

Enumerate some more,

Poke some things to see what happens,

Connect the dots to the objective

I hope you learn something new and help me learn even more.

Twitter: @blkgreece

About

Some writeups for THM and Retired Rooms in HTB

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published