Skip to content

C-Wr1ght/HTB-Machine-Write-Ups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 

Repository files navigation

HTB Machine Penetration Test Notes & Write-ups

Welcome to my HTB Machine Penetration Test Write-ups repository! This repository contains write-ups and notes for the Hack The Box (HTB) machines that I have tackled during penetration testing exercises.

About Hack The Box

Hack The Box is an online platform that provides a range of virtual machines for users to practice their penetration testing skills in a legal and controlled environment. The machines are designed to simulate real-world scenarios and present various levels of difficulty.

Structure

The repository is organized as follows:

  • Machine Name: Brief description of the HTB machine.
    • notes.md: Detailed notes, observations, and methodologies used during the penetration test.
    • write-up.md: Comprehensive write-up explaining the steps taken to compromise the machine.
    • files/: Additional files (e.g., scripts, tools) used during the testing process.

Disclaimer

It's important to note that the contents of this repository are for educational and informational purposes only. The penetration testing activities conducted on HTB machines were performed within the bounds of the platform's terms of service. The goal is to improve skills and knowledge in the field of cybersecurity.

Happy hacking!

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published