• Stars
    star
    1,432
  • Rank 31,659 (Top 0.7 %)
  • Language
  • Created over 4 years ago
  • Updated about 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

HackTheBox CTF Cheatsheet

This cheatsheet is aimed at CTF players and beginners to help them sort Hack The Box Labs on the basis of operating system and difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to Hacking Articles.

Follow us on alt text alt text alt text

image

No. Machine Name Operating System Difficulty
1. Access Windows Easy
2. Active Windows Easy
3. Apocalyst Linux Medium
4. Aragog Linux Medium
5. Arctic Windows Easy
6. Ariekei Linux Insane
7. Bank Linux Easy
8. Bart Windows Medium
9. Bashed Linux Easy
10. Beep Linux Easy
11. Blocky Linux Easy
12. Blue Windows Easy
13. Bounty Windows Easy
14. Brainfuck Linux Insane
15. Calamity Linux Hard
16. Canape Linux Medium
17. Carrier Linux Medium
18. Celestial Linux Medium
19. Charon Linux Hard
20. Chatterbox Windows Medium
21. Crimestoppers Windows Hard
22. Cronos Linux Hard
23. Curling Linux Easy
24. Dab Linux Hard
25. Devel Windows Easy
26. DevOops Linux Medium
27. Dropzone Windows Hard
28. Enterprise Linux Medium
29. Europa Linux Medium
30. Falafel Linux Hard
31. Fighter Windows Insane
32. Fluxcapacitor Linux Medium
33. FriendZone Linux Easy
34. Frolic Linux Easy
35. Fulcurm Linux Easy
36. Giddy Windows Medium
37. Grandpa Windows Easy
38. Granny Windows Easy
39. Haircut Linux Medium
40. Hawk Linux Medium
41. Help Linux Easy
42. Holiday Linux Hard
43. Inception Linux Medium
44. Irked Linux Easy
45. Jail Linux Insane
46. Jeeves Windows Medium
47. Jerry Windows Easy
48. Joker Linux Hard
49. Kotarak Linux Hard
50. Lame Linux Easy
51. Lazy Linux Medium
52. Legacy Windows Easy
53. Lightweight Linux Medium
54. Mantis Windows Hard
55. Minion Windows Insane
56. Mirai Linux Easy
57. Mischief Linux Insane
58. Netmon Windows Easy
59. Nibble Linux Easy
60. Nightmare Linux Insane
61. Nineveh Linux Medium
62. Node Linux Medium
63. October Linux Medium
64. Olympus Linux Medium
65. Optimum Windows Easy
66. Poison FreeBSD Medium
67. Popcorn Linux Medium
68. SecNotes Windows Medium
69. Sense FreeBSD Easy
70. Shocker Linux Easy
71. Shrek Linux Hard
72. Silo Windows Medium
73. Sneaky Linux Medium
74. Solid State Linux Medium
75. Stratosphere Linux Medium
76. Sunday Solaris Easy
77. Tally Windows Hard
78. TartarSauce Linux Medium
79. Teacher Linux Easy
80. Tenten Linux Medium
81. Valentine Linux Easy
82. Vault Linux Medium
83. Waldo Linux Medium
84. Ypuffy Others Medium
85. Zipper Linux Hard
86. Luke Linux Easy
87. Bastion Windows Easy
88. Heist Windows Medium
89. Bitlab Linux Medium
90. Jarvis Linux Medium
91. Writeup Linux Easy
92. Networked Linux Medium
93. Haystack Linux Medium
94. Postman Linux Easy
95. Wall Linux Medium
96. Open Admin Box Linux Easy
97. Monteverde Windows Medium
98. Sauna Windows Easy
99. Conceal Windows Hard
100. Tabby Linux Easy
101. Omni Windows Easy
102. Mango Linux Medium
103. Servmon Windows Easy
104. Bastard Windows Medium
105. Cascade Windows Medium
106. Traverxec Linux Easy
107. Forest Windows Easy
108. Admirer Linux Easy
109. Blunder Linux Easy
110. SwagShop Linux Easy
111. Doctor Linux Easy
112. Fuse Windows Medium
113. LaCasaDePapel Linux Easy
114. Magic Linux Medium
115. Traceback Linux Easy
116. Remote Windows Easy
117. Book Linux Medium
118. Cache Linux Medium
119. OpenKeyS OpenBSD Medium
120. Chaos Linux Medium
121. Querier Windows Medium
122. Sniper Windows Medium
123. Resolute Windows Medium
124. SneakyMailer Linux Medium
125. Nest Windows Easy
126. Jewel Linux Medium
127. Academy Linux Medium
128. Passage Linux Medium
129. Worker Windows Medium
130. Delivery Linux Medium
131. Time Linux Medium
132. Ready Linux Medium
133. Laboratory Linux Easy
134. Luanne OpenBSD Easy
135. Scriptkiddie Linux Easy
136. Knife Linux Easy
137. Spectra Linux Easy
138. Love Windows Easy
139. Cap Linux Easy
140. Armageddon Linux Medium
141. TheNotebook Linux Medium
142. Explore Linux Easy
143. Seal Linux Medium
144. BountyHunter Linux Medium
145. PIT Linux Medium
146. Toolbox Linux Medium
147. Previse Linux Easy
148. Writer Linux Medium
149. Intelligence Linux Medium
150. Forge Linux Medium
151. Anubis Linux Insane
152. Horizontall Linux Easy
153. Return Windows Easy
154. Timelapse Windows Easy
155. Driver Windows Easy
156. Pandora Linux Easy
157. Paper Linux Easy
158. Goodgames Linux Easy
159. Backdoor Linux Easy
160. Late Linux Easy
161. Nunchucks Linux Easy
162. Antique Linux Easy
163. Blackfield Linux Hard

More Repositories

1

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
5,556
star
2

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
3,099
star
3

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
1,977
star
4

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
963
star
5

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
699
star
6

Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
635
star
7

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."
529
star
8

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
428
star
9

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
404
star
10

bugbounty

402
star
11

Android-Penetration-Testing

308
star
12

Windows-Privilege-Escalation

249
star
13

MSSQL-Pentest-Cheatsheet

192
star
14

TryHackMe-CTF-Writeups

175
star
15

Wireless-Penetration-Testing

113
star
16

Command-Control

This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploit remote session.
64
star
17

Persistence-Accessibility-Features

This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows
PowerShell
24
star
18

Windows-Privilege-Escalation-SeImpersontatePrivilege

This repository contains the files that provide the upload functionality in the IIS Server
21
star
19

view2akill

Scripts useful in cracking the Vulnhub Lab named View2aKill: 1
Python
18
star