Skip to content

Detailed writeups for machines from VulnHub, HackTheBox, and TryHackMe. New writeups added weekly. Perfect for learning and improving your penetration testing skills.

License

Notifications You must be signed in to change notification settings

RIZZZIOM/z-writeups

Repository files navigation

📜 z-writeups

Welcome to z-writeups! This repository contains detailed writeups for various machines from VulnHub, HackTheBox, TryHackMe and other cyber security platforms.

🚀 About

Each writeup provides a step-by-step guide on how to exploit and gain root access to the machines. These writeups are meant for educational purposes and to help you understand the vulnerabilities and techniques used in penetration testing.

📅 Weekly Updates

A new writeup will be added on a weekly basis. Stay tuned for regular updates!

📂 Writeups

VulnHub

  • MR ROBOT
  • KIOPTRIX SERIES
    • KIOPTRIX LEVEL 1
    • KIOPTRIX LEVEL 2
    • KIOPTRIX LEVEL 3
    • KIOPTRIX LEVEL 4
    • KIOPTRIX LEVEL 5
  • INFOSEC BOXES
    • INFOSEC OSCP PREP
  • ME AND MY GIRLFRIEND
  • HAPPYCORP
  • ESCALATE LINUX
  • DPWWN
    • DPWWN 1
  • FRISTILEAKS
  • LEMONSQUEEZY
  • TR0LL SERIES
    • TR0LL 1
  • SICKOS
    • SICKOS 1
    • SICKOS 2

HackTheBox

  • LAME
  • TWOMILLION

TryHackMe

  • PICKLE RICK
  • AGENT SUDO

CTF

  • PENTEST-PUSUE

💡 Contribution

Feel free to contribute by submitting pull requests. If you have any suggestions or find any issues, please open an issue.

🏆 Acknowledgements

Special thanks to the platforms providing these challenges:

📄 License

This project is licensed under the MIT License. See the LICENSE file for details.


Happy Hacking! 🎉

About

Detailed writeups for machines from VulnHub, HackTheBox, and TryHackMe. New writeups added weekly. Perfect for learning and improving your penetration testing skills.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published