Skip to content

Commit a896faf

Browse files
committed
Added embedded video links
1 parent 0d2096d commit a896faf

File tree

22 files changed

+23
-21
lines changed

22 files changed

+23
-21
lines changed
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Intergalactic Recovery: Recover damaged hard disk from RAID 5 config
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/Nn9RVroH9Ww)**
2+
[![VIDEO](https://img.youtube.com/vi/Nn9RVroH9Ww/0.jpg)](https://youtu.be/Nn9RVroH9Ww "Intergalactic Recovery [easy]: HackTheBox Forensics Challenge (RAID 5 Disk Recovery)")

HackTheBox/misc/crime/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Crime: voice translation challenge (featuring IBM Watson)
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/cKTRtvhm710)**
2+
[![VIDEO](https://img.youtube.com/vi/cKTRtvhm710/0.jpg)](https://youtu.be/cKTRtvhm710 "Crime [medium]: HackTheBox Misc Challenge (voice translation featuring IBM watson)")
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Emdee Five for Life: automate MD5 hash generation (solved with BeautifulSoup and Burp Intruder)
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/n0Dg-19DB9Y)**
2+
[![VIDEO](https://img.youtube.com/vi/n0Dg-19DB9Y/0.jpg)](https://youtu.be/n0Dg-19DB9Y "Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)")

HackTheBox/mobile/manager/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Manager: APK reversing / Traffic analysis
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/h6Lirx6mvUA)**
2+
[![VIDEO](https://img.youtube.com/vi/h6Lirx6mvUA/0.jpg)](https://youtu.be/h6Lirx6mvUA "Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)")

HackTheBox/pwn/bat_computer/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Bat Computer: shellcode injection
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/NZfqLFuffYY)**
2+
[![VIDEO](https://img.youtube.com/vi/NZfqLFuffYY/0.jpg)](https://youtu.be/NZfqLFuffYY "Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)")

HackTheBox/pwn/blacksmith/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Blacksmith: seccomp protection
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/utgZhlhA1X8)**
2+
[![VIDEO](https://img.youtube.com/vi/utgZhlhA1X8/0.jpg)](https://youtu.be/utgZhlhA1X8 "Blacksmith [easy]: HackTheBox Pwn Challenge (seccomp protections)")

HackTheBox/pwn/console/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Console: ret2system
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/WgKFsSjTWjI)**
2+
[![VIDEO](https://img.youtube.com/vi/WgKFsSjTWjI/0.jpg)](https://youtu.be/WgKFsSjTWjI "HTB Console [easy]: HackTheBox Pwn Challenge (ret2system)")

HackTheBox/pwn/jeeves/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Jeeves: stack variable overwrite
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/SgoCGETbnZg)**
2+
[![VIDEO](https://img.youtube.com/vi/SgoCGETbnZg/0.jpg)](https://youtu.be/SgoCGETbnZg "Jeeves [easy]: HackTheBox Pwn Challenge (stack variable overwrite)")

HackTheBox/pwn/leet_test/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Leet Test: format string write exploit (with pwntools)
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/NOY_dc2fRbU)**
2+
[![VIDEO](https://img.youtube.com/vi/NOY_dc2fRbU/0.jpg)](https://youtu.be/NOY_dc2fRbU "Leet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools)")

HackTheBox/pwn/nightmare/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Nightmare: PIE/Lib-C leak + format string write exploit
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/U42Yz97gmQc)**
2+
[![VIDEO](https://img.youtube.com/vi/U42Yz97gmQc/0.jpg)](https://youtu.be/U42Yz97gmQc "Nightmare [easy]: HackTheBox Pwn Challenge (PIE/Lib-C leak + format string write exploit)")

HackTheBox/pwn/optimistic/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Optimistic: integer overflow and shellcode injection
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/KRRy7jprW60)**
2+
[![VIDEO](https://img.youtube.com/vi/KRRy7jprW60/0.jpg)](https://youtu.be/KRRy7jprW60 "Optimistic [easy]: HackTheBox Pwn Challenge (integer overflow and shellcode injection)")

HackTheBox/pwn/pwn_shop/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Pwn Shop: ret2libc with stack pivot
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/RNqJjO3uf98)**
2+
[![VIDEO](https://img.youtube.com/vi/RNqJjO3uf98/0.jpg)](https://youtu.be/RNqJjO3uf98 "PwnShop [easy]: HackTheBox Pwn Challenge (ret2libc with stack pivot)")

HackTheBox/pwn/reg/README.md

+2
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,2 @@
1+
# Reg: ret2win
2+
[![VIDEO](https://img.youtube.com/vi/0jCGyf32rHs/0.jpg)](https://youtu.be/0jCGyf32rHs "Reg [easy]: HackTheBox Pwn Challenge (ret2win)")

HackTheBox/pwn/ropme/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# RopMe: ret2libc
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/AaKLMc_J9z8)**
2+
[![VIDEO](https://img.youtube.com/vi/AaKLMc_J9z8/0.jpg)](https://youtu.be/AaKLMc_J9z8 "Ropme [hard]: HackTheBox Pwn Challenge (ret2libc)")

HackTheBox/pwn/ropmev2/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# RopMev2: ROP execve with syscalls
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/G4AHIPGpniU)**
2+
[![VIDEO](https://img.youtube.com/vi/G4AHIPGpniU/0.jpg)](https://youtu.be/G4AHIPGpniU "ropmev2 [hard]: HackTheBox Pwn Challenge (ROP execve with syscalls)")
+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Shooting Star: ret2libc
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/Bvd9xnBoWaA)**
2+
[![VIDEO](https://img.youtube.com/vi/Bvd9xnBoWaA/0.jpg)](https://youtu.be/Bvd9xnBoWaA "Shooting Star [easy]: HackTheBox Pwn Challenge (ret2libc)")
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Sekure Decrypt: encrypted core dump
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/F6jiZpcSDO4)**
2+
[![VIDEO](https://img.youtube.com/vi/F6jiZpcSDO4/0.jpg)](https://youtu.be/F6jiZpcSDO4 "Sekure Decrypt [easy]: HackTheBox Reversing Challenge (encrypted core dump)")

HackTheBox/web/console/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Console: php-console RCE
2-
**[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/t_PJiWVIcYw)**
2+
[![VIDEO](https://img.youtube.com/vi/t_PJiWVIcYw/0.jpg)](https://youtu.be/t_PJiWVIcYw "Console [medium]: HackTheBox Web Challenge (php-console RCE)")

pentesting/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Video tutorial series to go with the pentesting scripts
2-
https://www.youtube.com/watch?v=24dUQ1LvopE&list=PLHUKi1UlEgOLychy09fmLH8zPFL1cvcMv
2+
[![VIDEO](https://img.youtube.com/vi/24dUQ1LvopE/0.jpg)](https://www.youtube.com/watch?v=24dUQ1LvopE&list=PLHUKi1UlEgOLychy09fmLH8zPFL1cvcMv&index=1 "Penetration Testing Tutorial Series")

pwn/binary_exploitation_101/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
# Video tutorial series to go with the "Binary Exploitation 101 Course" AKA "Practical Buffer Overflow Exploitation"
2-
**[Intro to Binary Exploitation (Pwn) - Practical Buffer Overflow Challenges (for beginners) 😺](https://www.youtube.com/watch?v=wa3sMSdLyHw&list=PLHUKi1UlEgOIc07Rfk2Jgb5fZbxDPec94)**
2+
[![VIDEO](https://img.youtube.com/vi/wa3sMSdLyHw/0.jpg)](https://www.youtube.com/watch?v=wa3sMSdLyHw&list=PLHUKi1UlEgOIc07Rfk2Jgb5fZbxDPec94&index=1 "Binary Exploitation Tutorial Series")
33

44
# Note: For most of these challenges, you will want to set owner/permissions of the flag + binary (after compiling):
55

pwn/rop_emporium/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Video tutorial series to go with the ROP Emporium challenges
2-
**[Playlist HERE](https://www.youtube.com/watch?v=oBZy0bGNezo&list=PLHUKi1UlEgOKAVRdiMlpX6hgayiY6dTwu)**
2+
[![VIDEO](https://img.youtube.com/vi/oBZy0bGNezo/0.jpg)](https://www.youtube.com/watch?v=oBZy0bGNezo&list=PLHUKi1UlEgOKAVRdiMlpX6hgayiY6dTwu&index=1 "ROP Emporium Tutorial Series")

web/DVWA/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,2 @@
11
# Video tutorial series to go with the DVWA challenges
2-
**[Playlist HERE](https://www.youtube.com/playlist?list=PLHUKi1UlEgOJLPSFZaFKMoexpM6qhOb4Q)**
2+
[![VIDEO](https://img.youtube.com/vi/GmWQ1VIjd2U/0.jpg)](https://www.youtube.com/watch?v=GmWQ1VIjd2U&list=PLHUKi1UlEgOJLPSFZaFKMoexpM6qhOb4Q&index=1 "DVWA Tutorial Series")

0 commit comments

Comments
 (0)