dsneddon00 / HTB-CTF-Notes

My Notes for various CTFs and Labs on the main Hack the Box Platform.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

HTB-CTF-Notes

Here are my writeups/notes that I wrote while completing various CTFs on the Hack The Box platform. These are intended to help me and others understand the implimentation of each exploit needed to aquire the flags on each vulnerable system.

Hack The Box CTFs follow the format of a user flag (gained upon initial access) and a root flag (gained upon gaining a root shell). You will find that each writeup contain proof of concepts (in the style of bug bounty hunting reports) that will showcase each exploit involved as well as the steps used to reach that point.

About

My Notes for various CTFs and Labs on the main Hack the Box Platform.


Languages

Language:Python 91.0%Language:Shell 9.0%