H3llKa1ser / B00t2R00t

A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

B00t2R00t

A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.

This playbook is heavily inspired from:

https://book.hacktricks.xyz/welcome/readme

https://github.com/swisskyrepo/PayloadsAllTheThings

https://exploit-notes.hdks.org/

https://academy.hackthebox.com/

https://www.thehacker.recipes/

https://www.ired.team/

DISCLAIMER!

Usage of this knowledge is SOLELY the user's responsibility and the author of this playbook has no liability for their actions. Use it at your own discretion.

About

A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.

License:MIT License


Languages

Language:C 33.7%Language:PowerShell 23.4%Language:Python 17.4%Language:Java 11.7%Language:Shell 7.6%Language:C# 4.4%Language:PHP 1.9%