Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/edoardottt/tryhackme-ctf

TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
https://github.com/edoardottt/tryhackme-ctf

capture capture-the-flag code ctf-challenges ctf-competitions ctf-solutions ctf-writeups cyber-security cybersecurity exploit exploitation exploits hacking hacking-tools hacktoberfest notes penetration-testing tryhackme web-exploitation writeups

Last synced: 3 months ago
JSON representation

TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.

Awesome Lists containing this project

README

        


TryHackMe notes, code, PoC, solutions, writeups, scribbles, drafts...





tryhackme/edoardottt (Top 1%)


TryHackMe

#### Tools used:

- [CyberChef](https://gchq.github.io/CyberChef/)
- [nmap](https://nmap.org/)
- [scilla](https://github.com/edoardottt/scilla)
- [cariddi](https://github.com/edoardottt/cariddi)
- [lit-bb-hack-tools](https://github.com/edoardottt/lit-bb-hack-tools)
- [pentestmonkey](https://github.com/pentestmonkey)
- [gobuster](https://github.com/OJ/gobuster)
- [Burpsuite](https://portswigger.net/burp)
- [metasploit](https://www.metasploit.com/)
- [sqlmap](http://sqlmap.org/)
- [zaproxy](https://www.zaproxy.org/)
- [wireshark](https://www.wireshark.org/)
- [whois](https://en.wikipedia.org/wiki/WHOIS)
- [dig](https://en.wikipedia.org/wiki/Dig_(command))
- [ping](https://en.wikipedia.org/wiki/Ping_(networking_utility))
- [traceroute](https://en.wikipedia.org/wiki/Traceroute)
- [exiftool](https://exiftool.org/)
- [hashcat](https://hashcat.net/hashcat/)
- [john the ripper](https://www.openwall.com/john/)
- [GTFObins](https://gtfobins.github.io/)
- [nikto](https://github.com/sullo/nikto)
- [hash-identifier](https://tools.kali.org/password-attacks/hash-identifier)
- [netcat](https://en.wikipedia.org/wiki/Netcat)
- [ftp](https://en.wikipedia.org/wiki/File_Transfer_Protocol)
- [binwalk](https://github.com/ReFirmLabs/binwalk)
- [steghide](http://steghide.sourceforge.net/)
- [curl](https://curl.se/)
- [PowerSploit](https://github.com/PowerShellMafia/PowerSploit)
- [hydra](https://github.com/vanhauser-thc/thc-hydra)
- [exploit-db](https://www.exploit-db.com/)
- [Nessus](https://www.tenable.com/products/nessus)
- [enum4linux](https://github.com/CiscoCXSecurity/enum4linux)
- [smbclient](https://www.samba.org/samba/docs/current/man-html/smbclient.1.html)
- [linEnum](https://github.com/rebootuser/LinEnum)
- [linpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS)
- [What's my name Web](https://whatsmyname.app/)
- [Google Maps](https://www.google.com/maps)
- [Scylla.sh](https://scylla.sh/api)
- [Have I been Pwned](https://haveibeenpwned.com/)
- [Jeffrey's Image Metadata Viewer](http://exif.regex.info)
- [radare2](https://github.com/radareorg/radare2)
- [ILSpy](https://github.com/icsharpcode/ILSpy)
- [PowerShell](https://en.wikipedia.org/wiki/PowerShell)
- [crackstation](https://crackstation.net/)
- [lxc](https://en.wikipedia.org/wiki/LXC)
- [shodan](https://www.shodan.io/)
- [gpg](https://gnupg.org/)
- [Dcode.fr](http://dcode.fr)
- [stegsolve](https://en.kali.tools/all/?tool=1762)
- [Xor.pw](http://xor.pw/#)
- [fcrackzip](https://github.com/hyc/fcrackzip)
- [Vim](https://www.vim.org/)
- [peepdf](https://github.com/jesparza/peepdf)
- [vmonkey](https://github.com/decalage2/ViperMonkey/blob/master/vipermonkey/vmonkey.py)
- [tplmap](https://github.com/epinna/tplmap)
- [xsrfprobe](https://github.com/0xInfection/XSRFProbe)
- [jwt.io](https://jwt.io/)
- [c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker)
- [wfuzz](https://github.com/xmendez/wfuzz)
- [kerbrute](https://github.com/ropnop/kerbrute)
- [impacket](https://github.com/SecureAuthCorp/impacket)
- [Rubeus](https://github.com/GhostPack/Rubeus)
- [evil-winrm](https://github.com/Hackplayers/evil-winrm)
- [ffuf](https://github.com/ffuf/ffuf)
- [knock](https://github.com/grongor/knock) (Port Knocking)
- [knock](https://github.com/guelfoweb/knock) (Subdomains scanning)
- [Web Archive](https://web.archive.org/)
- [ViewDNS.info](https://viewdns.info/)
- [dirbuster](https://tools.kali.org/web-applications/dirbuster)
- [yarGen](https://github.com/Neo23x0/yarGen)

Contributing 🤝
------
If you want to contribute to this project, you can start opening an [issue](https://github.com/edoardottt/tryhackme-ctf/issues).

-----------------------------------

Open an issue if you find an error.
[edoardoottavianelli.it](https://www.edoardoottavianelli.it) to contact me.