An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: vulnhub

khulnasoft-lab/vuln-list-redhat

Size: 3.85 GB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 3

ahaiwk/Miscellany

Size: 1000 Bytes - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

7h3rAm/writeups

Writeups for vulnerable machines.

Language: HTML - Size: 126 MB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 174 - Forks: 59

zweilosec/Infosec-Notes

Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.

Size: 1.77 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 79 - Forks: 33

khulnasoft-lab/vuln-list-debian

Size: 163 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 2

vvmlist/vvmlist.github.io

vvmlist is a list of vulnerable vms with key techniques used on them to solve.

Language: SCSS - Size: 15.4 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 9 - Forks: 3

Medicean/VulApps 📦

快速搭建各种漏洞环境(Various vulnerability environment)

Language: Shell - Size: 95.2 MB - Last synced at: 16 days ago - Pushed at: over 4 years ago - Stars: 3,740 - Forks: 996

dev-angelist/Writeups-and-Walkthroughs

My Writeups and Walkthroughs

Size: 214 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 21 - Forks: 14

RIZZZIOM/z-writeups

Detailed writeups for machines from various platforms. New writeups added weekly. Perfect for learning and improving your penetration testing skills.

Size: 662 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 3 - Forks: 0

Ignitetechnologies/Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Size: 174 KB - Last synced at: 25 days ago - Pushed at: about 2 years ago - Stars: 3,378 - Forks: 629

six2dez/OSCP-Human-Guide

My own OSCP guide

Size: 46.9 KB - Last synced at: 29 days ago - Pushed at: over 2 years ago - Stars: 820 - Forks: 224

M507/RamiGPT

Autonomous Privilege Escalation using OpenAI

Size: 19.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 524 - Forks: 138

mzfr/notes

A miscellany of thoughts.

Size: 2.18 MB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 46 - Forks: 12

neghu601/writeups

Language: Shell - Size: 6.4 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Ethan-52/RamiGPT

Autonomous Privilege Escalation using OpenAI

Language: Shell - Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

AS020/RamiGPT

Autonomous Privilege Escalation using OpenAI

Language: Shell - Size: 19.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Anon-Exploiter/SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Language: Python - Size: 143 KB - Last synced at: 30 days ago - Pushed at: over 3 years ago - Stars: 620 - Forks: 125

CleverNamesTaken/New-VulnhubVM

Port of https://github.com/0xBEN/Proxmox-Lab-Scripts/blob/master/New-VulnhubVM.ps1 to Python

Language: Python - Size: 22.5 KB - Last synced at: 29 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

scottctaylor12/scottctaylor12.github.io

Scott Taylor | Cyber Security Personal Blog

Language: HTML - Size: 4.76 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Ignitetechnologies/Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Size: 3.61 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 1,108 - Forks: 246

ricardojoserf/writeups

Vulnhub and HTB writeups

Language: Python - Size: 70.6 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Ignitetechnologies/CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

Size: 51.8 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 773 - Forks: 194

Sliim/pentest-env

Pentest environment deployer (kali linux + targets) using vagrant and chef.

Language: Ruby - Size: 366 KB - Last synced at: 30 days ago - Pushed at: almost 6 years ago - Stars: 634 - Forks: 168

carloseduardo-ts/WriteUps

Resoluções de desafios de CTF e VM vulneráveis, explorando falhas de diferentes níveis

Language: Python - Size: 13.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

53845714nF/vuln2pve

vuln2pve download VM's from Vulnhub and convert this to the Proxmox format. Can be used by CTF players who prefer Proxmox.

Language: Shell - Size: 102 KB - Last synced at: 28 days ago - Pushed at: 8 months ago - Stars: 4 - Forks: 0

Lynk4/VULNHUB-Machines-Reports

Vulnhub's machines reports

Size: 2.18 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

AbdullahRizwan101/CTF-Writeups

Repository of my CTF writeups

Language: Python - Size: 8.08 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 52 - Forks: 11

A70xa/Vulnhub-Writeups

Writeups for Vulnhub's boot2root machines

Size: 78.5 MB - Last synced at: 24 days ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 2

whisperer256/CTF-Reports

This repository contains resources to learn and practice report writing for Capture The Flag (CTF) and/or Penetration Testing challenges.

Language: Shell - Size: 6.93 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Divinemonk/walkthroughs

Walkthroughs / Writeups: TryHackMe, HackTheBox, VulnHub

Language: Shell - Size: 8.56 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

neospl0it/Art-Of-Learning

Welcome to my Cybersecurity Journey repository! This repository serves as a record of my progress, learnings, and achievements in the field of cybersecurity, particularly through Capture The Flag (CTF) challenges

Size: 118 MB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

dalemazza/ezrecon

A simple recon script for HTB/vulnhub

Language: Shell - Size: 18.6 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 4 - Forks: 1

bl4ck44/CTF-desafios

CTF Retos de Captura la bandera resueltos.

Size: 1.38 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

R3LI4NT/ctf-retos

Retos de Captura la bandera (CTF) resueltos en español.

Size: 389 KB - Last synced at: 28 days ago - Pushed at: 12 months ago - Stars: 7 - Forks: 3

ajdumanhug/oscp-practice

A random set of 5 machines for OSCP

Size: 2.93 KB - Last synced at: 5 months ago - Pushed at: almost 5 years ago - Stars: 166 - Forks: 50

nikvemuri/vuln-writeups

Vulnerable machine writeups

Size: 5.79 MB - Last synced at: 9 months ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

LukeDSchenk/HackInOS-File-Upload-Finder

Just a place to keep a neat piece of code I made in order to assist in rooting the HackInOS machine on Vulnhub.

Language: Python - Size: 3.91 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 4

3mrgnc3/3mrgnc3.github.io

3mrgnc3 Blog

Language: HTML - Size: 35.2 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

Debang5hu/ctf-writeups

CTF Writeups!

Language: Python - Size: 1.24 MB - Last synced at: 10 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

MdAmiruddin/MdAmiruddin

Config files for my GitHub profile.

Size: 8.93 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 9 - Forks: 5

francescofuggitti/zico2-pentest

Zico2 Pentest on Vulnhub Walkthrough

Size: 833 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

Gheris-579/DEATHNOTE-1-VulnHub

Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMware

Size: 8.79 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

jib1337/writeups_public

Public reports & write-ups.

Language: Python - Size: 40.1 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

BlkPandaCyOps/HomeHackingLab

Welcome to the Home Hacking Lab, an ongoing project where I transform my home setup into a hands-on CyberSec playground. Follow my journey as I explore various cybersecurity activities, set up virtual environments, and experiment with powerful tools and techniques. From VirtualBox adventures to diving into Kali Linux and Metasploitable shenanigans,

Size: 1000 Bytes - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

notnue/Virtual-Vulnerable-Linux-Machine-for-Penetration-Testing-and-Exploitation

This Linux Virtual Machine is designed with several vulnerabilities that includes ports obfuscation configurations , architecture based on real scenarios , altered/hindered shells, privilege escalations, Remote Exploitation, misconfiguration of Kernel/OS, SSH entry point, samba shares, steganography etc. are also defined in a complete Linux environment.

Size: 6.84 KB - Last synced at: 9 months ago - Pushed at: almost 3 years ago - Stars: 6 - Forks: 0

victoravtr/Vulnhub-Scraper

Vulnhub Scraper is a Python terminal application that lets you scrape data from machines on vulnhub.com that match a given term.

Language: Python - Size: 31.3 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

formidablae/VulnHub

Code and material from VulnHub. VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration tasks.

Size: 3.91 KB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 1

strongcourage/oscp

My OSCP journey

Size: 896 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 144 - Forks: 26

montysecurity/literature

Write Ups and Notes

Language: PHP - Size: 230 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 0

essole/Walkthrough-Crossroads

Walkthrough vulnhub Crossroads 1 machine

Language: Python - Size: 51.8 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 1

Z3r02infini7y/Walkthroughs

CAPTURE THE FLAG - WALKTHROUGHS {Tryhackme, HackTheBox, Vulnhub}

Size: 27.9 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

fieldraccoon/HostEnumerator

A tool that automates the process of enumeration

Language: Shell - Size: 48.8 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 30 - Forks: 6

7h3rAm/svachal

Automate writeup for vulnerable machines.

Language: HTML - Size: 3.43 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 41 - Forks: 7

Ha-L0/Ha-L0.github.io

Just H4 and L0 publishing write ups of hacking CTFs and challenges

Language: HTML - Size: 40.1 MB - Last synced at: 8 months ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

Hexix23/WriteUps

Repositorio donde iré subiendo WriteUps de las maquinas que realizo de cara a prepararme el OSCP

Size: 5.29 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 0

Satpamnesia/hackmyvm.eu

this repository is documented after solving hackmyvm machines/labs/challs. (writeups)

Language: C - Size: 65.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 2

peppe-99/PenetrationTesting-HarryPotterNagini

Penetration Testing of "HarryPotter:Nagini", a virtual machine vulnerable by design

Size: 91 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

fedeu/Penetration-Testing-Hackable-III

Progetto svolto per l'esame di Penetration Testing & Ethical Hackinig per l'Università degli Studi di Salerno

Size: 18.2 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

t0thkr1s/walkthroughs

Size: 3.71 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

14wual/pwned

HackTheBox, Vulnhub & TryHackMe | Pentesting Laboratories Pwned && Worked

Language: PHP - Size: 39.4 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

0xA4O/kioptrix-level-1-walkthrough

this is a walk throw for kioptrix level 1 machine on vulnhub.com

Size: 4.88 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

bl4de/VMs-walkthrough-writeups

My misc VMs walkthrough writeups about boot-to-root machines from VulnHub etc.

Size: 21.9 MB - Last synced at: 8 days ago - Pushed at: almost 7 years ago - Stars: 12 - Forks: 8

MdAmiruddin/MdAmiruddin.github.io

This Site Contains CTF'S Writeup.

Language: CSS - Size: 70.1 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 1

7h3rAm/machinescli

This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.

Language: HTML - Size: 6.24 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 34 - Forks: 5

usr2r00t/VulnLab Fork of Yavuzlar/VulnLab

Vulnhub - VulnLab

Size: 5.97 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

yufongg/writeups

Writeups for Vulnhub, Tryhackme and Others

Language: Python - Size: 128 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 0

4L13NH4CK3R/WakandaVM

A complex CTF game that allows us to download & setup a Virtual Machine that we need to crack into and get intel on sensitive data.

Size: 21.5 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

madfxr/zico2-writeup

ZICO2: 1 Writeup - Web Application Security

Size: 35.2 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

atthacks/Privescker

Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in one go.

Language: C# - Size: 122 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 42 - Forks: 10

atthacks/urlencode-list

Small script to URL encode / decode a supplied list.

Language: Python - Size: 6.84 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

sokdr/CTF-Write-up

CTF Write-up and info

Size: 153 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

kingcoolvikas/CTF

My All CTF Walkthrough

Language: Python - Size: 43.3 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

0xKourama/0xKourama Fork of cotes2020/jekyll-theme-chirpy

Security Blog for Penetesting | Bug Bounty | CTF write-up | POC | HackTheBox | Vulnhun | tryHackMe

Language: SCSS - Size: 4.06 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

jimmygiv/vulnhubdb

A repository of vulnhub machines with a searchable context script

Language: Roff - Size: 148 KB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

psibot/Vuln3rHubkit

As script to assist with vulnhub

Language: PHP - Size: 2.44 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

jonatan5524/vulnhub-writeup

vulnhub machines writeups

Size: 4.2 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

tcbutler320/CTFGuide

The CTF Guide is an open source project to index resources and techniques for Capture the Flag challenges.

Size: 6.84 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 2 - Forks: 0

0xFORK/pentest_compilation Fork of adon90/pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Size: 474 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

ypc1117/vulnhub-walkthrough

share with the boot2root walkthrough of vulnhub

Size: 299 MB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 4 - Forks: 2

eethan1/vulnhub-wp

解題紀錄

Size: 16.6 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

dpet23/CTF-writeups

My CTF solutions

Size: 2.93 KB - Last synced at: almost 2 years ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 0

bibiwars/CTF-writeups

My CTF & Boot2root solutions

Size: 2.33 MB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0