HexBuddy Notes
  • 😃Wanna Be a Hacker ?
  • 😎Whoami ?
  • Lab Setup
  • ⚒️Cybersecurity Tool
    • OSINT
      • Sherlock
    • Network
      • Nmap
      • Legion
      • Xerosploit
    • Web
      • Nikto
    • Exploitation
      • Metasploit
    • Forensics
      • TCPDump
      • YARA
    • Analysis & Reversing
      • Immunity Debugger
    • CTF
      • Best Tooling For CTF
      • TryHackMe
        • Adventure Time
        • Anonforce
      • HackTheBox
        • Lame
        • Copy of Page 1
        • Copy of Copy of Page 1
        • Copy of Page 1
        • Copy of Copy of Page 1
  • WordPress Enumeration Techniques
    • WordPress Enumeration Techniques
  • 🥷Binary Exploitation ‎
    • An Introduction To Binary Exploitation
    • Exploit Development Introduction
      • The Basics of Exploit Development 1: Win32 Buffer Overflows
      • The Basics of Exploit Development 2: SEH Overflows
      • The Basics of Exploit Development 3: Egg Hunters
      • The Basics of Exploit Development 4: Unicode Overflows
    • GDB: tutorial for Reverse Engineers
    • Windows Exploit Development
    • Linux Kernel Exploitation
      • 1. Setting Up the Environment
      • 2. Introduction to PEDA and Pwntools
      • 3. Classic Exploitation Technique
      • 4. Linux Binary Protections
      • 5. Bypassing NX with Return Oriented Programming
      • 6. Bypassing NX with Ret2Libc
      • 7. ASLR in Depth
      • 8. Bypassing ASLR/NX with Ret2PLT
      • 9. Bypassing ASLR/NX with GOT Overwrite
      • 10. Multi-Stage Exploits
      • 11. Format String Vulnerabilties
  • 🔧Troubleshooting
    • Introduction
    • Windows
    • WSL
    • Kali Linux
    • Raspberry Pi
  • My Psychological Experiences
    • Is School Wrong ?
  • 📋Cheat Sheets
    • Penetration Testing Tools Cheat Sheet
    • Active Directory Exploitation Cheat Sheet
    • Metasploit Cheat Sheet
    • Nmap Cheat Sheet
    • Red Team Cheat sheet
  • 👾AV / EDR Bypass & Defenses
    • Bypass AV Software by Obfuscating Your Payloads
Powered by GitBook
On this page

Was this helpful?

Export as PDF
  1. ⚒️Cybersecurity Tool

CTF

Best Tooling For CTFTryHackMeHackTheBox
PreviousImmunity DebuggerNextBest Tooling For CTF

Last updated 2 years ago

Was this helpful?