Skip to content

ZishanAdThandar/WriteUps

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 

Repository files navigation

Cyber Security WriteUps

CTF and Bug Bounty Hunting WriteUps

Bug Bounty

  1. Hunting methodology and experience of my First Stored XSS on Edmodo.com
  2. Just 5 minute to get my 2nd stored XSS on Edmodo.com

CTF

VulnHub

HackTheBox

HackTheBox Linux Machines

Easy Linux HTB
  1. Lame 10.10.10.3 Linux
Medium Linux HTB
  1. Popcorn 10.10.10.6 Linux Medium
Hard Linux HTB

HackTheBox Windows Machines

Easy Windows HTB
  1. Legacy 10.10.10.4 Windows
  2. Devel 10.10.10.5 Windows
Medium Windows HTB
Hard Windows HTB

TryHackMe

Crack the hash The Impossible Challenge Cryptography Easy

Offensive Pentesting Path

  • Getting Started
  • Advanced Exploitation
  • Buffer Overflow Exploitation
    • Buffer Overflow Prep
    • Barinstorm
    • Gatekeeper
    • Brainpan 1
  • Active Directory
    • Active Directory Basics
    • Beaching Active Directory
    • Lateral Movement and Pivoting
    • Exploiting Active Directory
    • Persisting Active Directory
    • Credential Harvesting
  • Extra Credit
    • Hacking with PowerShell
    • Corp
    • Mr Robot CTF
    • Retro

About Me

Twitter: https://twitter.com/ZishanAdThandar
Youtube: https://youtube.com/ZishanAdThandar
Telegram: https://t.me/ZishanAdThandar
Github: https://github.com/ZishanAdThandar
LinkedIN: https://www.linkedin.com/in/ZishanAdThandar
TryHackMe

Sponsor me anonymously

  1. BTC bc1q0qhgw5pdys7qqw07rcsyudu5wmv6208nhp5xtn
  2. ETH 0x8cdc24eeb9d1bf46929b2106e3535e0d1953fe1b
  3. USDT (TRC20) TGW1c7hzyszQNhQHM3aGa1nEKDNuyPueNE