[{"id":0,"label":"Writeup","title":"WriteUps/VulnLab/Zero/Writeup"},{"id":1,"label":"Writeup","title":"WriteUps/VulnLab/Vigilant/Writeup"},{"id":2,"label":"Writeup","title":"WriteUps/VulnLab/Unchained/Writeup"},{"id":3,"label":"Writeup","title":"WriteUps/VulnLab/Unintended/Writeup"},{"id":4,"label":"Writeup","title":"WriteUps/VulnLab/Trusted/Writeup"},{"id":5,"label":"Writeup","title":"WriteUps/VulnLab/Tengu/Writeup"},{"id":6,"label":"Writeup","title":"WriteUps/VulnLab/Tea/Writeup"},{"id":7,"label":"Writeup","title":"WriteUps/VulnLab/Sync/Writeup"},{"id":8,"label":"Writeup","title":"WriteUps/VulnLab/Sweep/Writeup"},{"id":9,"label":"Writeup","title":"WriteUps/VulnLab/Store/Writeup"},{"id":10,"label":"Writeup","title":"WriteUps/VulnLab/Slonik/Writeup"},{"id":11,"label":"Writeup","title":"WriteUps/VulnLab/Sidecar/Writeup"},{"id":12,"label":"Writeup","title":"WriteUps/VulnLab/Sendai/Writeup"},{"id":13,"label":"Writeup","title":"WriteUps/VulnLab/Retro/Writeup"},{"id":14,"label":"Writeup","title":"WriteUps/VulnLab/Reflection/Writeup"},{"id":15,"label":"Writeup","title":"WriteUps/VulnLab/Rainbow/Writeup"},{"id":16,"label":"Writeup","title":"WriteUps/VulnLab/Push/Writeup"},{"id":17,"label":"Writeup","title":"WriteUps/VulnLab/Race/Writeup"},{"id":18,"label":"Writeups","title":"WriteUps/VulnLab/Media/Writeups"},{"id":19,"label":"Writeup","title":"WriteUps/VulnLab/Lock/Writeup"},{"id":20,"label":"Writeup","title":"WriteUps/VulnLab/Lustrous/Writeup"},{"id":21,"label":"Writeup","title":"WriteUps/VulnLab/Kaiju/Writeup"},{"id":22,"label":"Writeup","title":"WriteUps/VulnLab/Job/Writeup"},{"id":23,"label":"Writeup","title":"WriteUps/VulnLab/Intercept/Writeup"},{"id":24,"label":"Writeup","title":"WriteUps/VulnLab/Hybrid/Writeup"},{"id":25,"label":"Writeup","title":"WriteUps/VulnLab/Forgotten/Writeup"},{"id":26,"label":"Writeup","title":"WriteUps/VulnLab/Feedback/Writeup"},{"id":27,"label":"Writeup","title":"WriteUps/VulnLab/Escape/Writeup"},{"id":28,"label":"Writeup","title":"WriteUps/VulnLab/Dump/Writeup"},{"id":29,"label":"Writeup","title":"WriteUps/VulnLab/Delegate/Writeup"},{"id":30,"label":"Writeup","title":"WriteUps/VulnLab/Data/Writeup"},{"id":31,"label":"Writeup","title":"WriteUps/VulnLab/Control/Writeup"},{"id":32,"label":"Writeup","title":"WriteUps/VulnLab/Build/Writeup"},{"id":33,"label":"Writeup","title":"WriteUps/VulnLab/Bruno/Writeup"},{"id":34,"label":"Writeup","title":"WriteUps/VulnLab/Breach/Writeup"},{"id":35,"label":"Writeup","title":"WriteUps/VulnLab/Bamboo/Writeup"},{"id":36,"label":"Writeup","title":"WriteUps/VulnLab/Baby2/Writeup"},{"id":37,"label":"Writeup","title":"WriteUps/VulnLab/Baby/Writeup"},{"id":38,"label":"Writeup","title":"WriteUps/VulnLab/Atlas/Writeup"},{"id":39,"label":"99 - loot","title":"WriteUps/VulnHub/Zico2/99 - loot"},{"id":40,"label":"03 - GTFO tar","title":"WriteUps/VulnHub/Zico2/03 - GTFO tar"},{"id":41,"label":"02 - phpliteadmin","title":"WriteUps/VulnHub/Zico2/02 - phpliteadmin"},{"id":42,"label":"01- LFI","title":"WriteUps/VulnHub/Zico2/01- LFI"},{"id":43,"label":"00 - Enum","title":"WriteUps/VulnHub/Zico2/00 - Enum"},{"id":44,"label":"04 - priv-esc","title":"WriteUps/VulnHub/Photographer/04 - priv-esc"},{"id":45,"label":"03 - koken","title":"WriteUps/VulnHub/Photographer/03 - koken"},{"id":46,"label":"02 - SMB Share","title":"WriteUps/VulnHub/Photographer/02 - SMB Share"},{"id":47,"label":"00 - Enum","title":"WriteUps/VulnHub/Photographer/00 - Enum"},{"id":48,"label":"WriteUP","title":"WriteUps/VulnHub/Deathnote/WriteUP"},{"id":49,"label":"99 - Loot","title":"WriteUps/VulnHub/DC-9/99 - Loot"},{"id":50,"label":"05 - 2Root","title":"WriteUps/VulnHub/DC-9/05 - 2Root"},{"id":51,"label":"04 - ssh","title":"WriteUps/VulnHub/DC-9/04 - ssh"},{"id":52,"label":"03 - LFI","title":"WriteUps/VulnHub/DC-9/03 - LFI"},{"id":53,"label":"01 - SQL Injection","title":"WriteUps/VulnHub/DC-9/01 - SQL Injection"},{"id":54,"label":"00 - Enumerate","title":"WriteUps/VulnHub/DC-9/00 - Enumerate"},{"id":55,"label":"99 - Loot","title":"WriteUps/VulnHub/Alfa/99 - Loot"},{"id":56,"label":"03 - PrivEsc","title":"WriteUps/VulnHub/Alfa/03 - PrivEsc"},{"id":57,"label":"00 - Enum","title":"WriteUps/VulnHub/Alfa/00 - Enum"},{"id":58,"label":"01 - Brute Force into SSH","title":"WriteUps/VulnHub/Alfa/01 - Brute Force into SSH"},{"id":59,"label":"Wonderland","title":"WriteUps/TryHackMe/Wonderland/Wonderland"},{"id":60,"label":"Looking Glass","title":"WriteUps/TryHackMe/Wonderland/Looking Glass"},{"id":61,"label":"00 - Enum","title":"WriteUps/TryHackMe/Vulnversity/00 - Enum"},{"id":62,"label":"Write UP","title":"WriteUps/TryHackMe/ToolsRus/Write UP"},{"id":63,"label":"WriteUp","title":"WriteUps/TryHackMe/Skynet/WriteUp"},{"id":64,"label":"03 - PrivEsc","title":"WriteUps/TryHackMe/Steel Mountain/03 - PrivEsc"},{"id":65,"label":"02 - rejetto HTTP File Server","title":"WriteUps/TryHackMe/Steel Mountain/02 - rejetto HTTP File Server"},{"id":66,"label":"00 - Enum","title":"WriteUps/TryHackMe/Steel Mountain/00 - Enum"},{"id":67,"label":"WriteUp","title":"WriteUps/TryHackMe/Relevant/WriteUp"},{"id":68,"label":"Overpass 3 Notes","title":"WriteUps/TryHackMe/Overpass/Overpass 3 Notes"},{"id":69,"label":"Overpass 2 Notes","title":"WriteUps/TryHackMe/Overpass/Overpass 2 Notes"},{"id":70,"label":"Overpass 1 Notes","title":"WriteUps/TryHackMe/Overpass/Overpass 1 Notes"},{"id":71,"label":"notes","title":"WriteUps/TryHackMe/Mr Robot/notes"},{"id":72,"label":"03 - ftp exploit","title":"WriteUps/TryHackMe/Kenobi/03 - ftp exploit"},{"id":73,"label":"02 - shares","title":"WriteUps/TryHackMe/Kenobi/02 - shares"},{"id":74,"label":"00 - Enum","title":"WriteUps/TryHackMe/Kenobi/00 - Enum"},{"id":75,"label":"WriteUp","title":"WriteUps/TryHackMe/Internal/WriteUp"},{"id":76,"label":"Target 192.168.100.1 (linux internal)","title":"WriteUps/TryHackMe/Holo/Target 192.168.100.1 (linux internal)"},{"id":77,"label":"Target 10.200.107.35 (File)","title":"WriteUps/TryHackMe/Holo/Target 10.200.107.35 (File)"},{"id":78,"label":"Target 10.200.107.31 (web)","title":"WriteUps/TryHackMe/Holo/Target 10.200.107.31 (web)"},{"id":79,"label":"Target 10.200.107.33 (linux wp)","title":"WriteUps/TryHackMe/Holo/Target 10.200.107.33 (linux wp)"},{"id":80,"label":"Target 10.200.107.30 (DC)","title":"WriteUps/TryHackMe/Holo/Target 10.200.107.30 (DC)"},{"id":81,"label":"Loot","title":"WriteUps/TryHackMe/Holo/Loot"},{"id":82,"label":"Target 10.200.107.250","title":"WriteUps/TryHackMe/Holo/Target 10.200.107.250"},{"id":83,"label":"WriteUp","title":"WriteUps/TryHackMe/HackPack/WriteUp"},{"id":84,"label":"Quest 1","title":"WriteUps/TryHackMe/Christmas2023_sideQuests/Quest 1"},{"id":85,"label":"Untitled","title":"WriteUps/TryHackMe/Christmas2023_sideQuests/Untitled"},{"id":86,"label":"Buffer Overlfow 1","title":"WriteUps/TryHackMe/Buffer Overflow Basic/Buffer Overlfow 1"},{"id":87,"label":"Buffer Overflow 2","title":"WriteUps/TryHackMe/Buffer Overflow Basic/Buffer Overflow 2"},{"id":88,"label":"02 - SSH to Kay","title":"WriteUps/TryHackMe/Basic Pentest/02 - SSH to Kay"},{"id":89,"label":"01 - Struts Exploit","title":"WriteUps/TryHackMe/Basic Pentest/01 - Struts Exploit"},{"id":90,"label":"00 - Enum","title":"WriteUps/TryHackMe/Basic Pentest/00 - Enum"},{"id":91,"label":"03 - dumping hashes","title":"WriteUps/TryHackMe/AttacktiveDirectory/03 - dumping hashes"},{"id":92,"label":"02 - SMB on AD","title":"WriteUps/TryHackMe/AttacktiveDirectory/02 - SMB on AD"},{"id":93,"label":"01 - Kerberos","title":"WriteUps/TryHackMe/AttacktiveDirectory/01 - Kerberos"},{"id":94,"label":"00 - Enum","title":"WriteUps/TryHackMe/AttacktiveDirectory/00 - Enum"},{"id":95,"label":"WriteUp","title":"WriteUps/TryHackMe/Alfred/WriteUp"},{"id":96,"label":"Web Ring","title":"WriteUps/SANS/Web Ring"},{"id":97,"label":"Tolkien Ring","title":"WriteUps/SANS/Tolkien Ring"},{"id":98,"label":"Elfen Ring","title":"WriteUps/SANS/Elfen Ring"},{"id":99,"label":"write4","title":"WriteUps/ROP-Emporiom/write4"},{"id":100,"label":"split","title":"WriteUps/ROP-Emporiom/split"},{"id":101,"label":"ret2win","title":"WriteUps/ROP-Emporiom/ret2win"},{"id":102,"label":"callme","title":"WriteUps/ROP-Emporiom/callme"},{"id":103,"label":"badchars","title":"WriteUps/ROP-Emporiom/badchars"},{"id":104,"label":"nickel_192.168.224.99","title":"WriteUps/PG_Practice/nickel_192.168.224.99"},{"id":105,"label":"Internal_192.168.167.40","title":"WriteUps/PG_Practice/Internal_192.168.167.40"},{"id":106,"label":"rev_universal","title":"WriteUps/LaCTF 2023/rev_universal"},{"id":107,"label":"web challanges","title":"WriteUps/HTB_ChrismasCTF_2021/web challanges"},{"id":108,"label":"reversing","title":"WriteUps/HTB_ChrismasCTF_2021/reversing"},{"id":109,"label":"pwn","title":"WriteUps/HTB_ChrismasCTF_2021/pwn"},{"id":110,"label":"forensic","title":"WriteUps/HTB_ChrismasCTF_2021/forensic"},{"id":111,"label":"crypto","title":"WriteUps/HTB_ChrismasCTF_2021/crypto"},{"id":112,"label":"WriteUp","title":"WriteUps/HackTheBox/UpDown/WriteUp"},{"id":113,"label":"02 - priv esc","title":"WriteUps/HackTheBox/Writeup/02 - priv esc"},{"id":114,"label":"01 - Simple CMS Exploit","title":"WriteUps/HackTheBox/Writeup/01 - Simple CMS Exploit"},{"id":115,"label":"00 - Enum","title":"WriteUps/HackTheBox/Writeup/00 - Enum"},{"id":116,"label":"WriteUp","title":"WriteUps/HackTheBox/Writer/WriteUp"},{"id":117,"label":"Writeup","title":"WriteUps/HackTheBox/Trick/Writeup"},{"id":118,"label":"WriteUp","title":"WriteUps/HackTheBox/Timelapse/WriteUp"},{"id":119,"label":"Notes & Comments","title":"WriteUps/HackTheBox/TheNotebook/Notes & Comments"},{"id":120,"label":"WriteUp","title":"WriteUps/HackTheBox/Tenet/WriteUp"},{"id":121,"label":"Neil","title":"WriteUps/HackTheBox/Tenet/Neil"},{"id":122,"label":"Commands & notes","title":"WriteUps/HackTheBox/Tenet/Commands & notes"},{"id":123,"label":"Support - Writeup","title":"WriteUps/HackTheBox/Support/Support - Writeup"},{"id":124,"label":"WriteUp","title":"WriteUps/HackTheBox/Static/WriteUp"},{"id":125,"label":"WriteUp","title":"WriteUps/HackTheBox/Spider/WriteUp"},{"id":126,"label":"WriteUp","title":"WriteUps/HackTheBox/Spectra/WriteUp"},{"id":127,"label":"Commands and info","title":"WriteUps/HackTheBox/Spectra/Commands and info"},{"id":128,"label":"Writeup","title":"WriteUps/HackTheBox/Shoppy/Writeup"},{"id":129,"label":"01 - shellshock and root","title":"WriteUps/HackTheBox/Shocker/01 - shellshock and root"},{"id":130,"label":"00 - Enum","title":"WriteUps/HackTheBox/Shocker/00 - Enum"},{"id":131,"label":"WriteUp","title":"WriteUps/HackTheBox/Shibboleth/WriteUp"},{"id":132,"label":"Writeup","title":"WriteUps/HackTheBox/Sharp/Writeup"},{"id":133,"label":"main infos","title":"WriteUps/HackTheBox/Sharp/main infos"},{"id":134,"label":"Shared - Writeup","title":"WriteUps/HackTheBox/Shared/Shared - Writeup"},{"id":135,"label":"WriteUp","title":"WriteUps/HackTheBox/Secret/WriteUp"},{"id":136,"label":"04 - user","title":"WriteUps/HackTheBox/Seal/04 - user"},{"id":137,"label":"03 - Tomcat","title":"WriteUps/HackTheBox/Seal/03 - Tomcat"},{"id":138,"label":"02 - nginx","title":"WriteUps/HackTheBox/Seal/02 - nginx"},{"id":139,"label":"01 - luis","title":"WriteUps/HackTheBox/Seal/01 - luis"},{"id":140,"label":"00 - Enum","title":"WriteUps/HackTheBox/Seal/00 - Enum"},{"id":141,"label":"99 - Loot","title":"WriteUps/HackTheBox/Schooled/99 - Loot"},{"id":142,"label":"04 - user to root","title":"WriteUps/HackTheBox/Schooled/04 - user to root"},{"id":143,"label":"03 - www to user","title":"WriteUps/HackTheBox/Schooled/03 - www to user"},{"id":144,"label":"02- Moodle School Portal","title":"WriteUps/HackTheBox/Schooled/02- Moodle School Portal"},{"id":145,"label":"01 - Enumeration","title":"WriteUps/HackTheBox/Schooled/01 - Enumeration"},{"id":146,"label":"WriteUp","title":"WriteUps/HackTheBox/RouterSpace/WriteUp"},{"id":147,"label":"RedPanda - Writeup","title":"WriteUps/HackTheBox/RedPanda/RedPanda - Writeup"},{"id":148,"label":"WriteUp","title":"WriteUps/HackTheBox/Previse/WriteUp"},{"id":149,"label":"99 - Loot","title":"WriteUps/HackTheBox/Pit/99 - Loot"},{"id":150,"label":"06 - Root","title":"WriteUps/HackTheBox/Pit/06 - Root"},{"id":151,"label":"05 - SSH","title":"WriteUps/HackTheBox/Pit/05 - SSH"},{"id":152,"label":"03 - seedDMS","title":"WriteUps/HackTheBox/Pit/03 - seedDMS"},{"id":153,"label":"02 - SNMP","title":"WriteUps/HackTheBox/Pit/02 - SNMP"},{"id":154,"label":"01 - CentOS 9090 Login","title":"WriteUps/HackTheBox/Pit/01 - CentOS 9090 Login"},{"id":155,"label":"00 - Enum","title":"WriteUps/HackTheBox/Pit/00 - Enum"},{"id":156,"label":"WriteUp","title":"WriteUps/HackTheBox/Pikaboo/WriteUp"},{"id":157,"label":"Writeup","title":"WriteUps/HackTheBox/Photobomb/Writeup"},{"id":158,"label":"WriteUp","title":"WriteUps/HackTheBox/Passage/WriteUp"},{"id":159,"label":"Notes and Commands","title":"WriteUps/HackTheBox/Passage/Notes and Commands"},{"id":160,"label":"WriteUp","title":"WriteUps/HackTheBox/Paper/WriteUp"},{"id":161,"label":"WriteUp","title":"WriteUps/HackTheBox/Pandora/WriteUp"},{"id":162,"label":"WriteUp","title":"WriteUps/HackTheBox/Overflow/WriteUp"},{"id":163,"label":"Writeup","title":"WriteUps/HackTheBox/Ophiuchi/Writeup"},{"id":164,"label":"Infos and Commands","title":"WriteUps/HackTheBox/Ophiuchi/Infos and Commands"},{"id":165,"label":"WriteUp","title":"WriteUps/HackTheBox/OpenSource/WriteUp"},{"id":166,"label":"Writeup","title":"WriteUps/HackTheBox/Onlyforyou/Writeup"},{"id":167,"label":"WriteUp","title":"WriteUps/HackTheBox/Monitors/WriteUp"},{"id":168,"label":"99 - Loot","title":"WriteUps/HackTheBox/Love/99 - Loot"},{"id":169,"label":"02 - privEsc","title":"WriteUps/HackTheBox/Love/02 - privEsc"},{"id":170,"label":"01 - PHP Voting System","title":"WriteUps/HackTheBox/Love/01 - PHP Voting System"},{"id":171,"label":"00 - Enum","title":"WriteUps/HackTheBox/Love/00 - Enum"},{"id":172,"label":"WriteUp","title":"WriteUps/HackTheBox/Laboratory/WriteUp"},{"id":173,"label":"Commands & Notes","title":"WriteUps/HackTheBox/Laboratory/Commands & Notes"},{"id":174,"label":"02 - Knife","title":"WriteUps/HackTheBox/Knife/02 - Knife"},{"id":175,"label":"01 - RCE PHP Header","title":"WriteUps/HackTheBox/Knife/01 - RCE PHP Header"},{"id":176,"label":"00 - Enum","title":"WriteUps/HackTheBox/Knife/00 - Enum"},{"id":177,"label":"05 - gmsa Password","title":"WriteUps/HackTheBox/Intelligence/05 - gmsa Password"},{"id":178,"label":"99 - Loot","title":"WriteUps/HackTheBox/Intelligence/99 - Loot"},{"id":179,"label":"04 - Create AD Object","title":"WriteUps/HackTheBox/Intelligence/04 - Create AD Object"},{"id":180,"label":"03 - SMB","title":"WriteUps/HackTheBox/Intelligence/03 - SMB"},{"id":181,"label":"01 - PDF Enum","title":"WriteUps/HackTheBox/Intelligence/01 - PDF Enum"},{"id":182,"label":"02 - AD","title":"WriteUps/HackTheBox/Intelligence/02 - AD"},{"id":183,"label":"00 - Enum","title":"WriteUps/HackTheBox/Intelligence/00 - Enum"},{"id":184,"label":"WriteUp","title":"WriteUps/HackTheBox/Horizontall/WriteUp"},{"id":185,"label":"99 - Loot","title":"WriteUps/HackTheBox/Heist/99 - Loot"},{"id":186,"label":"01 - Cisco Issues","title":"WriteUps/HackTheBox/Heist/01 - Cisco Issues"},{"id":187,"label":"02 - privEsc","title":"WriteUps/HackTheBox/Heist/02 - privEsc"},{"id":188,"label":"00 - Enum","title":"WriteUps/HackTheBox/Heist/00 - Enum"},{"id":189,"label":"Write Up","title":"WriteUps/HackTheBox/Forge/Write Up"},{"id":190,"label":"05 - escelate to DC Sync","title":"WriteUps/HackTheBox/Forest/05 - escelate to DC Sync"},{"id":191,"label":"04 - User","title":"WriteUps/HackTheBox/Forest/04 - User"},{"id":192,"label":"03 - Loot","title":"WriteUps/HackTheBox/Forest/03 - Loot"},{"id":193,"label":"02 - Kerberos","title":"WriteUps/HackTheBox/Forest/02 - Kerberos"},{"id":194,"label":"01 - LDAP","title":"WriteUps/HackTheBox/Forest/01 - LDAP"},{"id":195,"label":"00 - Enum","title":"WriteUps/HackTheBox/Forest/00 - Enum"},{"id":196,"label":"01 - Exploit ES Explorer and priv Esc","title":"WriteUps/HackTheBox/Explorer/01 - Exploit ES Explorer and priv Esc"},{"id":197,"label":"01 - Exploit ES Explorer and priv Esc","title":"WriteUps/HackTheBox/Explore/01 - Exploit ES Explorer and priv Esc"},{"id":198,"label":"00 - Enum","title":"WriteUps/HackTheBox/Explore/00 - Enum"},{"id":199,"label":"WriteUp","title":"WriteUps/HackTheBox/EarkyAccess/WriteUp"},{"id":200,"label":"99 - Loot","title":"WriteUps/HackTheBox/Dynstr/99 - Loot"},{"id":201,"label":"05 - found Vuln binmgr.sh app","title":"WriteUps/HackTheBox/Dynstr/05 - found Vuln binmgr.sh app"},{"id":202,"label":"03 - RCE on API","title":"WriteUps/HackTheBox/Dynstr/03 - RCE on API"},{"id":203,"label":"04 - get SSH working","title":"WriteUps/HackTheBox/Dynstr/04 - get SSH working"},{"id":204,"label":"00-enum","title":"WriteUps/HackTheBox/Dynstr/00-enum"},{"id":205,"label":"02 - DNS Enum","title":"WriteUps/HackTheBox/Dynstr/02 - DNS Enum"},{"id":206,"label":"WriteUp","title":"WriteUps/HackTheBox/Driver/WriteUp"},{"id":207,"label":"Devzat","title":"WriteUps/HackTheBox/Devzat/Devzat"},{"id":208,"label":"WriteUp","title":"WriteUps/HackTheBox/Developer/WriteUp"},{"id":209,"label":"Writeup - Carpediem","title":"WriteUps/HackTheBox/Carpediem/Writeup - Carpediem"},{"id":210,"label":"01 - PrivEsc","title":"WriteUps/HackTheBox/Cap/01 - PrivEsc"},{"id":211,"label":"00 - Enum","title":"WriteUps/HackTheBox/Cap/00 - Enum"},{"id":212,"label":"WriteUp","title":"WriteUps/HackTheBox/Bucket/WriteUp"},{"id":213,"label":"Notes and Commands","title":"WriteUps/HackTheBox/Bucket/Notes and Commands"},{"id":214,"label":"Write Up","title":"WriteUps/HackTheBox/BountyHunter/Write Up"},{"id":215,"label":"Write Up","title":"WriteUps/HackTheBox/Bolt/Write Up"},{"id":216,"label":"01 - priv Esc","title":"WriteUps/HackTheBox/Bastion/01 - priv Esc"},{"id":217,"label":"00 - Enum","title":"WriteUps/HackTheBox/Bastion/00 - Enum"},{"id":218,"label":"WriteUp","title":"WriteUps/HackTheBox/Backdoor/WriteUp"},{"id":219,"label":"99 - Loot","title":"WriteUps/HackTheBox/Atom/99 - Loot"},{"id":220,"label":"03 - way to root","title":"WriteUps/HackTheBox/Atom/03 - way to root"},{"id":221,"label":"01 - head tool","title":"WriteUps/HackTheBox/Atom/01 - head tool"},{"id":222,"label":"00 - Enumeration","title":"WriteUps/HackTheBox/Atom/00 - Enumeration"},{"id":223,"label":"99 - Loot","title":"WriteUps/HackTheBox/Armageddon/99 - Loot"},{"id":224,"label":"03 - PrivEsc","title":"WriteUps/HackTheBox/Armageddon/03 - PrivEsc"},{"id":225,"label":"02 - Foothold","title":"WriteUps/HackTheBox/Armageddon/02 - Foothold"},{"id":226,"label":"01 - Enumeration","title":"WriteUps/HackTheBox/Armageddon/01 - Enumeration"},{"id":227,"label":"Writeup","title":"WriteUps/HackTheBox/Ambassador/Writeup"},{"id":228,"label":"03 - Kerberos","title":"WriteUps/HackTheBox/Active/03 - Kerberos"},{"id":229,"label":"99 - Loot","title":"WriteUps/HackTheBox/Active/99 - Loot"},{"id":230,"label":"02 - LDAP","title":"WriteUps/HackTheBox/Active/02 - LDAP"},{"id":231,"label":"01 - SMB","title":"WriteUps/HackTheBox/Active/01 - SMB"},{"id":232,"label":"00 - Enum","title":"WriteUps/HackTheBox/Active/00 - Enum"},{"id":233,"label":"Session two","title":"WriteUps/HackerdayU Challanges/Session two"},{"id":234,"label":"session three","title":"WriteUps/HackerdayU Challanges/session three"},{"id":235,"label":"Session one","title":"WriteUps/HackerdayU Challanges/Session one"},{"id":236,"label":"Session four","title":"WriteUps/HackerdayU Challanges/Session four"},{"id":237,"label":"upupair","title":"WriteUps/DBH_Challenge_2022/Part 3/upupair"},{"id":238,"label":"seo","title":"WriteUps/DBH_Challenge_2022/Part 3/seo"},{"id":239,"label":"ransomeware","title":"WriteUps/DBH_Challenge_2022/Part 3/ransomeware"},{"id":240,"label":"greetings_again","title":"WriteUps/DBH_Challenge_2022/Part 3/greetings_again"},{"id":241,"label":"enryption","title":"WriteUps/DBH_Challenge_2022/Part 3/enryption"},{"id":242,"label":"dustbust","title":"WriteUps/DBH_Challenge_2022/Part 3/dustbust"},{"id":243,"label":"connector","title":"WriteUps/DBH_Challenge_2022/Part 3/connector"},{"id":244,"label":"simplelogin2","title":"WriteUps/DBH_Challenge_2022/Part 2/simplelogin2"},{"id":245,"label":"simplelogin","title":"WriteUps/DBH_Challenge_2022/Part 2/simplelogin"},{"id":246,"label":"scrollingvidoe","title":"WriteUps/DBH_Challenge_2022/Part 2/scrollingvidoe"},{"id":247,"label":"guessmypwd","title":"WriteUps/DBH_Challenge_2022/Part 2/guessmypwd"},{"id":248,"label":"pcap","title":"WriteUps/DBH_Challenge_2022/Part 2/pcap"},{"id":249,"label":"bankdirect","title":"WriteUps/DBH_Challenge_2022/Part 2/bankdirect"},{"id":250,"label":"Useafterfree","title":"WriteUps/DBH_Challenge_2022/Part 1/Useafterfree"},{"id":251,"label":"reverseproxynightmare","title":"WriteUps/DBH_Challenge_2022/Part 1/reverseproxynightmare"},{"id":252,"label":"ssh_logs","title":"WriteUps/DBH_Challenge_2022/Part 1/ssh_logs"},{"id":253,"label":"Quiz","title":"WriteUps/DBH_Challenge_2022/Part 1/Quiz"},{"id":254,"label":"Matrjoschka","title":"WriteUps/DBH_Challenge_2022/Part 1/Matrjoschka"},{"id":255,"label":"keychecker","title":"WriteUps/DBH_Challenge_2022/Part 1/keychecker"},{"id":256,"label":"Error","title":"WriteUps/DBH_Challenge_2022/Part 1/Error"},{"id":257,"label":"Bufferoverflow","title":"WriteUps/DBH_Challenge_2022/Part 1/Bufferoverflow"},{"id":258,"label":"Pathological","title":"WriteUps/CSCG_2022/Pathological"},{"id":259,"label":"Intro to web 3","title":"WriteUps/CSCG_2022/Intro to web 3"},{"id":260,"label":"Intro to Reverse Engineering 1","title":"WriteUps/CSCG_2022/Intro to Reverse Engineering 1"},{"id":261,"label":"Intro to Pwn 1","title":"WriteUps/CSCG_2022/Intro to Pwn 1"},{"id":262,"label":"Intro to Forensics 3","title":"WriteUps/CSCG_2022/Intro to Forensics 3"},{"id":263,"label":"Intro to Forensics 2","title":"WriteUps/CSCG_2022/Intro to Forensics 2"},{"id":264,"label":"Intro to Forensics 1","title":"WriteUps/CSCG_2022/Intro to Forensics 1"},{"id":265,"label":"README","title":"README"},{"id":266,"label":"Reporting Tools","title":"OFFSEC Notes/_General/Reporting Tools"},{"id":267,"label":"Practicing Sources","title":"OFFSEC Notes/_General/Practicing Sources"},{"id":268,"label":"Practical Pentest Tips","title":"OFFSEC Notes/_General/Practical Pentest Tips"},{"id":269,"label":"Links","title":"OFFSEC Notes/_General/Links"},{"id":270,"label":"Hacking Methology","title":"OFFSEC Notes/_General/Hacking Methology"},{"id":271,"label":"Dictionary","title":"OFFSEC Notes/_General/Dictionary"},{"id":272,"label":"CVE & Exploit Sources","title":"OFFSEC Notes/_General/CVE & Exploit Sources"},{"id":273,"label":"Checklist Attack (Internal) Path","title":"OFFSEC Notes/_General/Checklist Attack (Internal) Path"},{"id":274,"label":"Beginner Certificates","title":"OFFSEC Notes/_General/Beginner Certificates"},{"id":275,"label":"Automatation","title":"OFFSEC Notes/_General/Automatation"},{"id":276,"label":"APT Frameworks and Chains","title":"OFFSEC Notes/_General/APT Frameworks and Chains"},{"id":277,"label":"_Windows Shells","title":"OFFSEC Notes/Windows Related/_Windows Shells"},{"id":278,"label":"_Windows Enum","title":"OFFSEC Notes/Windows Related/_Windows Enum"},{"id":279,"label":"_Windows Enum AD","title":"OFFSEC Notes/Windows Related/_Windows Enum AD"},{"id":280,"label":"_UAC Bypasses","title":"OFFSEC Notes/Windows Related/_UAC Bypasses"},{"id":281,"label":"XLL","title":"OFFSEC Notes/Windows Related/XLL"},{"id":282,"label":"WSL","title":"OFFSEC Notes/Windows Related/WSL"},{"id":283,"label":"WinRM SSL Authentication","title":"OFFSEC Notes/Windows Related/WinRM SSL Authentication"},{"id":284,"label":"Winows Library Files (WebDav link)","title":"OFFSEC Notes/Windows Related/Winows Library Files (WebDav link)"},{"id":285,"label":"Tokens","title":"OFFSEC Notes/Windows Related/Tokens"},{"id":286,"label":"Services","title":"OFFSEC Notes/Windows Related/Privilege Escalations/Services"},{"id":287,"label":"Tools","title":"OFFSEC Notes/Windows Related/Privilege Escalations/Tools"},{"id":288,"label":"Privileges","title":"OFFSEC Notes/Windows Related/Privilege Escalations/Privileges"},{"id":289,"label":"Domain ACLs","title":"OFFSEC Notes/Windows Related/Privilege Escalations/Domain ACLs"},{"id":290,"label":"Bins and DLL Helpers","title":"OFFSEC Notes/Windows Related/Privilege Escalations/Bins and DLL Helpers"},{"id":291,"label":"physical priv esc","title":"OFFSEC Notes/Windows Related/physical priv esc"},{"id":292,"label":"Persistance","title":"OFFSEC Notes/Windows Related/Persistance"},{"id":293,"label":"OLE","title":"OFFSEC Notes/Windows Related/OLE"},{"id":294,"label":"Office Attacks","title":"OFFSEC Notes/Windows Related/Office Attacks"},{"id":295,"label":"MS-HTA","title":"OFFSEC Notes/Windows Related/MS-HTA"},{"id":296,"label":"MS Account Stuff","title":"OFFSEC Notes/Windows Related/MS Account Stuff"},{"id":297,"label":"List of AVs","title":"OFFSEC Notes/Windows Related/List of AVs"},{"id":298,"label":"Linux 2 Windows","title":"OFFSEC Notes/Windows Related/Linux 2 Windows"},{"id":299,"label":"LAPS","title":"OFFSEC Notes/Windows Related/LAPS"},{"id":300,"label":"Kernel and Driver Exploitation","title":"OFFSEC Notes/Windows Related/Kernel and Driver Exploitation"},{"id":301,"label":"Kerberos Attacks","title":"OFFSEC Notes/Windows Related/Kerberos Attacks"},{"id":302,"label":"_General","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/_General"},{"id":303,"label":"Session Jacking","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Session Jacking"},{"id":304,"label":"_General","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Process Injections/_General"},{"id":305,"label":"Threadless Injection","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Process Injections/Threadless Injection"},{"id":306,"label":"Shellcodes","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Process Injections/Shellcodes"},{"id":307,"label":"PoolParty","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Process Injections/PoolParty"},{"id":308,"label":"Process Forking","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Process Forking"},{"id":309,"label":"Injecting code into PPL","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Injecting code into PPL"},{"id":310,"label":"PE Patching","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/PE Patching"},{"id":311,"label":"Mock Directories","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Mock Directories"},{"id":312,"label":"Handle Hijacking","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Handle Hijacking"},{"id":313,"label":"Driver PrivEsc","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/Driver PrivEsc"},{"id":314,"label":"GUI Bypasses","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/GUI Bypasses"},{"id":315,"label":"DLL Hijacking","title":"OFFSEC Notes/Windows Related/Injection and Hijacking/DLL Hijacking"},{"id":316,"label":"GPP (MS14-025)","title":"OFFSEC Notes/Windows Related/GPP (MS14-025)"},{"id":317,"label":"GMSA Passwords","title":"OFFSEC Notes/Windows Related/GMSA Passwords"},{"id":318,"label":"File Transfers (Windows)","title":"OFFSEC Notes/Windows Related/File Transfers (Windows)"},{"id":319,"label":"File Squatting","title":"OFFSEC Notes/Windows Related/File Squatting"},{"id":320,"label":"Exchange Server","title":"OFFSEC Notes/Windows Related/Exchange Server"},{"id":321,"label":"Defender and AppLocker and FW Evasion","title":"OFFSEC Notes/Windows Related/Defender and AppLocker and FW Evasion"},{"id":322,"label":"DCOM Attacks","title":"OFFSEC Notes/Windows Related/DCOM Attacks"},{"id":323,"label":"DACL - Permissions","title":"OFFSEC Notes/Windows Related/DACL - Permissions"},{"id":324,"label":"Zero Logon CVE-2020-1472","title":"OFFSEC Notes/Windows Related/CVEs/Zero Logon CVE-2020-1472"},{"id":325,"label":"PetitPotam","title":"OFFSEC Notes/Windows Related/CVEs/PetitPotam"},{"id":326,"label":"MS10-059 Chimichurri","title":"OFFSEC Notes/Windows Related/CVEs/MS10-059 Chimichurri"},{"id":327,"label":"Kernal Exploits","title":"OFFSEC Notes/Windows Related/CVEs/Kernal Exploits"},{"id":328,"label":"Eternal Blue","title":"OFFSEC Notes/Windows Related/CVEs/Eternal Blue"},{"id":329,"label":"CVE-2021-42287 - 42278 noPAC Machine Account Exploit","title":"OFFSEC Notes/Windows Related/CVEs/CVE-2021-42287 - 42278 noPAC Machine Account Exploit"},{"id":330,"label":"CVE-2021-1675 PrintNightmare","title":"OFFSEC Notes/Windows Related/CVEs/CVE-2021-1675 PrintNightmare"},{"id":331,"label":"BlueKeep (RDP)","title":"OFFSEC Notes/Windows Related/CVEs/BlueKeep (RDP)"},{"id":332,"label":"BlueGate","title":"OFFSEC Notes/Windows Related/CVEs/BlueGate"},{"id":333,"label":"All about SPNs","title":"OFFSEC Notes/Windows Related/All about SPNs"},{"id":334,"label":"_Overview","title":"OFFSEC Notes/Windows Related/All about Hash/_Overview"},{"id":335,"label":"Steeling NTLMv2 Attacks","title":"OFFSEC Notes/Windows Related/All about Hash/Steeling NTLMv2 Attacks"},{"id":336,"label":"SAM and AD Dumping","title":"OFFSEC Notes/Windows Related/All about Hash/SAM and AD Dumping"},{"id":337,"label":"Pass the Hash Attacks","title":"OFFSEC Notes/Windows Related/All about Hash/Pass the Hash Attacks"},{"id":338,"label":"NTLMv2 Relay Attacks","title":"OFFSEC Notes/Windows Related/All about Hash/NTLMv2 Relay Attacks"},{"id":339,"label":"LLMNR & NBTNS Poisoning","title":"OFFSEC Notes/Windows Related/All about Hash/LLMNR & NBTNS Poisoning"},{"id":340,"label":"IPv6 DNS Attack","title":"OFFSEC Notes/Windows Related/All about Hash/IPv6 DNS Attack"},{"id":341,"label":"_Enumeration","title":"OFFSEC Notes/Windows Related/ADCS/_Enumeration"},{"id":342,"label":"Use the Cert","title":"OFFSEC Notes/Windows Related/ADCS/Use the Cert"},{"id":343,"label":"Background","title":"OFFSEC Notes/Windows Related/ADCS/Background"},{"id":344,"label":"ADCS Attacks","title":"OFFSEC Notes/Windows Related/ADCS/ADCS Attacks"},{"id":345,"label":"AD Attacks","title":"OFFSEC Notes/Windows Related/AD Attacks"},{"id":346,"label":"Setup","title":"OFFSEC Notes/Wifi Related/Setup"},{"id":347,"label":"Defense","title":"OFFSEC Notes/Wifi Related/Defense"},{"id":348,"label":"Decrypt WPA(2) Traffic","title":"OFFSEC Notes/Wifi Related/Decrypt WPA(2) Traffic"},{"id":349,"label":"Captive Portals","title":"OFFSEC Notes/Wifi Related/Captive Portals"},{"id":350,"label":"zz - Connecting to an AP","title":"OFFSEC Notes/Wifi Related/Attacks/zz - Connecting to an AP"},{"id":351,"label":"WPS","title":"OFFSEC Notes/Wifi Related/Attacks/WPS"},{"id":352,"label":"WPA3","title":"OFFSEC Notes/Wifi Related/Attacks/WPA3"},{"id":353,"label":"WPA Enterprise","title":"OFFSEC Notes/Wifi Related/Attacks/WPA Enterprise"},{"id":354,"label":"WPA (2,3)","title":"OFFSEC Notes/Wifi Related/Attacks/WPA (2,3)"},{"id":355,"label":"WEP","title":"OFFSEC Notes/Wifi Related/Attacks/WEP"},{"id":356,"label":"Rogue Captive Portals","title":"OFFSEC Notes/Wifi Related/Attacks/Rogue Captive Portals"},{"id":357,"label":"Rogue AP","title":"OFFSEC Notes/Wifi Related/Attacks/Rogue AP"},{"id":358,"label":"Recon Tipps","title":"OFFSEC Notes/Wifi Related/Attacks/Recon Tipps"},{"id":359,"label":"Mac Spoofing","title":"OFFSEC Notes/Wifi Related/Attacks/Mac Spoofing"},{"id":360,"label":"Hidden ESSID","title":"OFFSEC Notes/Wifi Related/Attacks/Hidden ESSID"},{"id":361,"label":"Bypass Captive Portals","title":"OFFSEC Notes/Wifi Related/Attacks/Bypass Captive Portals"},{"id":362,"label":"zero width non-joiner","title":"OFFSEC Notes/Stego/zero width non-joiner"},{"id":363,"label":"Video and Audio","title":"OFFSEC Notes/Stego/Video and Audio"},{"id":364,"label":"Text decoder","title":"OFFSEC Notes/Stego/Text decoder"},{"id":365,"label":"Files and Images","title":"OFFSEC Notes/Stego/Files and Images"},{"id":366,"label":"Barcodes","title":"OFFSEC Notes/Stego/Barcodes"},{"id":367,"label":"Phishing","title":"OFFSEC Notes/Social Engineering Attacks/Phishing"},{"id":368,"label":"General","title":"OFFSEC Notes/Social Engineering Attacks/General"},{"id":369,"label":"_Web Enumeration","title":"OFFSEC Notes/OWASP and Web Attacks/_Web Enumeration"},{"id":370,"label":"_Web Shells","title":"OFFSEC Notes/OWASP and Web Attacks/_Web Shells"},{"id":371,"label":"XXE","title":"OFFSEC Notes/OWASP and Web Attacks/XXE"},{"id":372,"label":"XSS","title":"OFFSEC Notes/OWASP and Web Attacks/XSS"},{"id":373,"label":"Wordpress","title":"OFFSEC Notes/OWASP and Web Attacks/Wordpress"},{"id":374,"label":"WCF","title":"OFFSEC Notes/OWASP and Web Attacks/WCF"},{"id":375,"label":"WAF Bypass","title":"OFFSEC Notes/OWASP and Web Attacks/WAF Bypass"},{"id":376,"label":"Unicode Attack","title":"OFFSEC Notes/OWASP and Web Attacks/Unicode Attack"},{"id":377,"label":"Typo3","title":"OFFSEC Notes/OWASP and Web Attacks/Typo3"},{"id":378,"label":"SSRF","title":"OFFSEC Notes/OWASP and Web Attacks/SSRF"},{"id":379,"label":"SSTI","title":"OFFSEC Notes/OWASP and Web Attacks/SSTI"},{"id":380,"label":"Tomcat","title":"OFFSEC Notes/OWASP and Web Attacks/Tomcat"},{"id":381,"label":"SQL and noSQL Injections","title":"OFFSEC Notes/OWASP and Web Attacks/SQL and noSQL Injections"},{"id":382,"label":"SpringBoot","title":"OFFSEC Notes/OWASP and Web Attacks/SpringBoot"},{"id":383,"label":"Smuggling","title":"OFFSEC Notes/OWASP and Web Attacks/Smuggling"},{"id":384,"label":"ShellShock and CGI","title":"OFFSEC Notes/OWASP and Web Attacks/ShellShock and CGI"},{"id":385,"label":"Ruby","title":"OFFSEC Notes/OWASP and Web Attacks/Ruby"},{"id":386,"label":"Reverse Tabnabbing","title":"OFFSEC Notes/OWASP and Web Attacks/Reverse Tabnabbing"},{"id":387,"label":"Prototype Pollution (AST)","title":"OFFSEC Notes/OWASP and Web Attacks/Prototype Pollution (AST)"},{"id":388,"label":"phpMyAdmin","title":"OFFSEC Notes/OWASP and Web Attacks/phpMyAdmin"},{"id":389,"label":"PHP","title":"OFFSEC Notes/OWASP and Web Attacks/PHP"},{"id":390,"label":"OTRS","title":"OFFSEC Notes/OWASP and Web Attacks/OTRS"},{"id":391,"label":"Oracle Padding Attack","title":"OFFSEC Notes/OWASP and Web Attacks/Oracle Padding Attack"},{"id":392,"label":"Net Desirialization","title":"OFFSEC Notes/OWASP and Web Attacks/Net Desirialization"},{"id":393,"label":"LFI and RFI","title":"OFFSEC Notes/OWASP and Web Attacks/LFI and RFI"},{"id":394,"label":"JWTs","title":"OFFSEC Notes/OWASP and Web Attacks/JWTs"},{"id":395,"label":"JS and Node JS","title":"OFFSEC Notes/OWASP and Web Attacks/JS and Node JS"},{"id":396,"label":"Jenkins","title":"OFFSEC Notes/OWASP and Web Attacks/Jenkins"},{"id":397,"label":"Java","title":"OFFSEC Notes/OWASP and Web Attacks/Java"},{"id":398,"label":"IDOR","title":"OFFSEC Notes/OWASP and Web Attacks/IDOR"},{"id":399,"label":"htaccess attacks","title":"OFFSEC Notes/OWASP and Web Attacks/htaccess attacks"},{"id":400,"label":"FrontPage","title":"OFFSEC Notes/OWASP and Web Attacks/FrontPage"},{"id":401,"label":"Flask and Werkzeug","title":"OFFSEC Notes/OWASP and Web Attacks/Flask and Werkzeug"},{"id":402,"label":"Fingerprint Attacks","title":"OFFSEC Notes/OWASP and Web Attacks/Fingerprint Attacks"},{"id":403,"label":"File Upload Bypass Cheat Sheet","title":"OFFSEC Notes/OWASP and Web Attacks/File Upload Bypass Cheat Sheet"},{"id":404,"label":"CSRF","title":"OFFSEC Notes/OWASP and Web Attacks/CSRF"},{"id":405,"label":"CSP","title":"OFFSEC Notes/OWASP and Web Attacks/CSP"},{"id":406,"label":"CORS","title":"OFFSEC Notes/OWASP and Web Attacks/CORS"},{"id":407,"label":"ColdFusion","title":"OFFSEC Notes/OWASP and Web Attacks/ColdFusion"},{"id":408,"label":"Cache Poisoning","title":"OFFSEC Notes/OWASP and Web Attacks/Cache Poisoning"},{"id":409,"label":"Browser Security","title":"OFFSEC Notes/OWASP and Web Attacks/Browser Security"},{"id":410,"label":"Broken Authentication","title":"OFFSEC Notes/OWASP and Web Attacks/Broken Authentication"},{"id":411,"label":"ASP.NET","title":"OFFSEC Notes/OWASP and Web Attacks/ASP.NET"},{"id":412,"label":"Apache and NGINX","title":"OFFSEC Notes/OWASP and Web Attacks/Apache and NGINX"},{"id":413,"label":"AJP","title":"OFFSEC Notes/OWASP and Web Attacks/AJP"},{"id":414,"label":"_Websites Analytics","title":"OFFSEC Notes/OSINT/_Websites Analytics"},{"id":415,"label":"_OSINT Enum","title":"OFFSEC Notes/OSINT/_OSINT Enum"},{"id":416,"label":"Tracking and Wifi","title":"OFFSEC Notes/OSINT/Tracking and Wifi"},{"id":417,"label":"Subdomains","title":"OFFSEC Notes/OSINT/Subdomains"},{"id":418,"label":"Sock Puppets","title":"OFFSEC Notes/OSINT/Sock Puppets"},{"id":419,"label":"Social Media","title":"OFFSEC Notes/OSINT/Social Media"},{"id":420,"label":"Search Engines","title":"OFFSEC Notes/OSINT/Search Engines"},{"id":421,"label":"Phone Numbers and Birtday","title":"OFFSEC Notes/OSINT/Phone Numbers and Birtday"},{"id":422,"label":"OSINT Mythology","title":"OFFSEC Notes/OSINT/OSINT Mythology"},{"id":423,"label":"Names and Accounts","title":"OFFSEC Notes/OSINT/Names and Accounts"},{"id":424,"label":"Image and Location Search","title":"OFFSEC Notes/OSINT/Image and Location Search"},{"id":425,"label":"Google Dorking","title":"OFFSEC Notes/OSINT/Google Dorking"},{"id":426,"label":"E-Mails and Gmail Accounts","title":"OFFSEC Notes/OSINT/E-Mails and Gmail Accounts"},{"id":427,"label":"Breach and Password","title":"OFFSEC Notes/OSINT/Breach and Password"},{"id":428,"label":"_Network Enumeration","title":"OFFSEC Notes/Network Services/_Network Enumeration"},{"id":429,"label":"VNC","title":"OFFSEC Notes/Network Services/VNC"},{"id":430,"label":"UPnP","title":"OFFSEC Notes/Network Services/UPnP"},{"id":431,"label":"TFTP","title":"OFFSEC Notes/Network Services/TFTP"},{"id":432,"label":"SSO","title":"OFFSEC Notes/Network Services/SSO"},{"id":433,"label":"SSH Cheat Sheet","title":"OFFSEC Notes/Network Services/SSH Cheat Sheet"},{"id":434,"label":"SNMP","title":"OFFSEC Notes/Network Services/SNMP"},{"id":435,"label":"SMTP","title":"OFFSEC Notes/Network Services/SMTP"},{"id":436,"label":"SMB","title":"OFFSEC Notes/Network Services/SMB"},{"id":437,"label":"RPC","title":"OFFSEC Notes/Network Services/RPC"},{"id":438,"label":"RLOGIN - REXEC","title":"OFFSEC Notes/Network Services/RLOGIN - REXEC"},{"id":439,"label":"Reverse Proxys","title":"OFFSEC Notes/Network Services/Reverse Proxys"},{"id":440,"label":"QUIC - HTTP3","title":"OFFSEC Notes/Network Services/QUIC - HTTP3"},{"id":441,"label":"Printer Attacks","title":"OFFSEC Notes/Network Services/Printer Attacks"},{"id":442,"label":"POP3","title":"OFFSEC Notes/Network Services/POP3"},{"id":443,"label":"Pivot and Tunneling","title":"OFFSEC Notes/Network Services/Pivot and Tunneling"},{"id":444,"label":"OCSP","title":"OFFSEC Notes/Network Services/OCSP"},{"id":445,"label":"NFS","title":"OFFSEC Notes/Network Services/NFS"},{"id":446,"label":"Network Dumping and Attacks","title":"OFFSEC Notes/Network Services/Network Dumping and Attacks"},{"id":447,"label":"MSRPC","title":"OFFSEC Notes/Network Services/MSRPC"},{"id":448,"label":"mDNS","title":"OFFSEC Notes/Network Services/mDNS"},{"id":449,"label":"Kerberos","title":"OFFSEC Notes/Network Services/Kerberos"},{"id":450,"label":"IPMI","title":"OFFSEC Notes/Network Services/IPMI"},{"id":451,"label":"IMAP","title":"OFFSEC Notes/Network Services/IMAP"},{"id":452,"label":"FTP","title":"OFFSEC Notes/Network Services/FTP"},{"id":453,"label":"ident","title":"OFFSEC Notes/Network Services/ident"},{"id":454,"label":"DNS","title":"OFFSEC Notes/Network Services/DNS"},{"id":455,"label":"DHCP","title":"OFFSEC Notes/Network Services/DHCP"},{"id":456,"label":"Bypass captive Wifi Portals","title":"OFFSEC Notes/Network Services/Bypass captive Wifi Portals"},{"id":457,"label":"_Linux Shells","title":"OFFSEC Notes/Linux Related/_Linux Shells"},{"id":458,"label":"_Linux Priv Esc","title":"OFFSEC Notes/Linux Related/_Linux Priv Esc"},{"id":459,"label":"_Linux Enum","title":"OFFSEC Notes/Linux Related/_Linux Enum"},{"id":460,"label":"Windows 2 Linux","title":"OFFSEC Notes/Linux Related/Windows 2 Linux"},{"id":461,"label":"Using Path Variable","title":"OFFSEC Notes/Linux Related/Using Path Variable"},{"id":462,"label":"VMWare","title":"OFFSEC Notes/Linux Related/VMWare"},{"id":463,"label":"Su Bruteforce","title":"OFFSEC Notes/Linux Related/Su Bruteforce"},{"id":464,"label":"Shell Breakouts and Bypasses (Jailbreak)","title":"OFFSEC Notes/Linux Related/Shell Breakouts and Bypasses (Jailbreak)"},{"id":465,"label":"persistance","title":"OFFSEC Notes/Linux Related/persistance"},{"id":466,"label":"LD_Preload and Shared Objects","title":"OFFSEC Notes/Linux Related/LD_Preload and Shared Objects"},{"id":467,"label":"Dirty Cow","title":"OFFSEC Notes/Linux Related/CVEs/Dirty Cow"},{"id":468,"label":"CVE-2024-1086","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2024-1086"},{"id":469,"label":"CVE-2023-4911","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2023-4911"},{"id":470,"label":"CVE-2022-32250-Linux-Kernel-LPE","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2022-32250-Linux-Kernel-LPE"},{"id":471,"label":"CVE-2022-27666 (tested on 5.13.0-37)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2022-27666 (tested on 5.13.0-37)"},{"id":472,"label":"CVE-2022-2588","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2022-2588"},{"id":473,"label":"CVE-2022-0995 (5.13.0-37)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2022-0995 (5.13.0-37)"},{"id":474,"label":"CVE-2022-0847 (dirty pipe)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2022-0847 (dirty pipe)"},{"id":475,"label":"CVE-2021-44730 (snap-confine, dirty socks)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2021-44730 (snap-confine, dirty socks)"},{"id":476,"label":"CVE-2021-4034 (polkit, pwnkit)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2021-4034 (polkit, pwnkit)"},{"id":477,"label":"CVE-2021-3560 (polkit D-Bus)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2021-3560 (polkit D-Bus)"},{"id":478,"label":"CVE-2021-3156 (Sudo)","title":"OFFSEC Notes/Linux Related/CVEs/CVE-2021-3156 (Sudo)"},{"id":479,"label":"Docker Breakout","title":"OFFSEC Notes/Linux Related/Docker Breakout"},{"id":480,"label":"Command Injection Sheat Sheet","title":"OFFSEC Notes/Linux Related/Command Injection Sheat Sheet"},{"id":481,"label":"bash shell binaries","title":"OFFSEC Notes/Linux Related/bash shell binaries"},{"id":482,"label":"Ansible","title":"OFFSEC Notes/Linux Related/Ansible"},{"id":483,"label":"_Tools and Overview","title":"OFFSEC Notes/Hash and Crypto/_Tools and Overview"},{"id":484,"label":"Zip Files","title":"OFFSEC Notes/Hash and Crypto/Zip Files"},{"id":485,"label":"Wordlists and Passwords","title":"OFFSEC Notes/Hash and Crypto/Wordlists and Passwords"},{"id":486,"label":"yescrypt","title":"OFFSEC Notes/Hash and Crypto/yescrypt"},{"id":487,"label":"Vigen\u00e8re","title":"OFFSEC Notes/Hash and Crypto/Vigen\u00e8re"},{"id":488,"label":"SSH Rebuild","title":"OFFSEC Notes/Hash and Crypto/SSH Rebuild"},{"id":489,"label":"Shadow Hash","title":"OFFSEC Notes/Hash and Crypto/Shadow Hash"},{"id":490,"label":"RSA Attacks","title":"OFFSEC Notes/Hash and Crypto/RSA Attacks"},{"id":491,"label":"ROT - Caesar","title":"OFFSEC Notes/Hash and Crypto/ROT - Caesar"},{"id":492,"label":"rfc2898derivebytes","title":"OFFSEC Notes/Hash and Crypto/rfc2898derivebytes"},{"id":493,"label":"RDP","title":"OFFSEC Notes/Hash and Crypto/RDP"},{"id":494,"label":"RC4","title":"OFFSEC Notes/Hash and Crypto/RC4"},{"id":495,"label":"pbkdf2-sha256","title":"OFFSEC Notes/Hash and Crypto/pbkdf2-sha256"},{"id":496,"label":"Online Hash Cracker and Analyser","title":"OFFSEC Notes/Hash and Crypto/Online Hash Cracker and Analyser"},{"id":497,"label":"NT and NTLM (v2)","title":"OFFSEC Notes/Hash and Crypto/NT and NTLM (v2)"},{"id":498,"label":"MsCacheV2","title":"OFFSEC Notes/Hash and Crypto/MsCacheV2"},{"id":499,"label":"Mersenne Twister (python random)","title":"OFFSEC Notes/Hash and Crypto/Mersenne Twister (python random)"},{"id":500,"label":"John","title":"OFFSEC Notes/Hash and Crypto/John"},{"id":501,"label":"HTTPS and TLS","title":"OFFSEC Notes/Hash and Crypto/HTTPS and TLS"},{"id":502,"label":"Hashcat","title":"OFFSEC Notes/Hash and Crypto/Hashcat"},{"id":503,"label":"GPG","title":"OFFSEC Notes/Hash and Crypto/GPG"},{"id":504,"label":"File Encryption","title":"OFFSEC Notes/Hash and Crypto/File Encryption"},{"id":505,"label":"Encryptions","title":"OFFSEC Notes/Hash and Crypto/Encryptions"},{"id":506,"label":"EFS","title":"OFFSEC Notes/Hash and Crypto/EFS"},{"id":507,"label":"Collisions","title":"OFFSEC Notes/Hash and Crypto/Collisions"},{"id":508,"label":"Certificates","title":"OFFSEC Notes/Hash and Crypto/Certificates"},{"id":509,"label":"AES and RSA","title":"OFFSEC Notes/Hash and Crypto/AES and RSA"},{"id":510,"label":"Tools","title":"OFFSEC Notes/Databases/Tools"},{"id":511,"label":"Redis","title":"OFFSEC Notes/Databases/Redis"},{"id":512,"label":"SQLite","title":"OFFSEC Notes/Databases/SQLite"},{"id":513,"label":"Postgres","title":"OFFSEC Notes/Databases/Postgres"},{"id":514,"label":"Neo4J","title":"OFFSEC Notes/Databases/Neo4J"},{"id":515,"label":"Oracle","title":"OFFSEC Notes/Databases/Oracle"},{"id":516,"label":"MySQL and MariaDB","title":"OFFSEC Notes/Databases/MySQL and MariaDB"},{"id":517,"label":"MSSQL","title":"OFFSEC Notes/Databases/MSSQL"},{"id":518,"label":"Mongo and NoSQL","title":"OFFSEC Notes/Databases/Mongo and NoSQL"},{"id":519,"label":"LDAP","title":"OFFSEC Notes/Databases/LDAP"},{"id":520,"label":"H2","title":"OFFSEC Notes/Databases/H2"},{"id":521,"label":"DynamoDB (AWS)","title":"OFFSEC Notes/Databases/DynamoDB (AWS)"},{"id":522,"label":"Introduction","title":"OFFSEC Notes/Hardware and IoT/Introduction"},{"id":523,"label":"_General","title":"OFFSEC Notes/Cloud Related/_General"},{"id":524,"label":"Introduction","title":"OFFSEC Notes/Cloud Related/Introduction"},{"id":525,"label":"Azure","title":"OFFSEC Notes/Cloud Related/Azure"},{"id":526,"label":"AWS","title":"OFFSEC Notes/Cloud Related/AWS"},{"id":527,"label":"Windows Office Files (OLE and x)","title":"OFFSEC Notes/Blue Team/Windows Office Files (OLE and x)"},{"id":528,"label":"Windows ShellBags","title":"OFFSEC Notes/Blue Team/Windows ShellBags"},{"id":529,"label":"Vulnerability Scanner","title":"OFFSEC Notes/Blue Team/Vulnerability Scanner"},{"id":530,"label":"Vulnerability Management Systems","title":"OFFSEC Notes/Blue Team/Vulnerability Management Systems"},{"id":531,"label":"Wazuh","title":"OFFSEC Notes/Blue Team/SIEMS/Wazuh"},{"id":532,"label":"EDRs","title":"OFFSEC Notes/Blue Team/SIEMS/EDRs"},{"id":533,"label":"Recover Files","title":"OFFSEC Notes/Blue Team/Recover Files"},{"id":534,"label":"PCAP Anaylse","title":"OFFSEC Notes/Blue Team/PCAP Anaylse"},{"id":535,"label":"Malware Analysis","title":"OFFSEC Notes/Blue Team/Malware Analysis"},{"id":536,"label":"Logfiles","title":"OFFSEC Notes/Blue Team/Logfiles"},{"id":537,"label":"ISACS","title":"OFFSEC Notes/Blue Team/ISACS"},{"id":538,"label":"Firewalls - IDS","title":"OFFSEC Notes/Blue Team/Firewalls - IDS"},{"id":539,"label":"Dumping and Memory Analyse","title":"OFFSEC Notes/Blue Team/Dumping and Memory Analyse"},{"id":540,"label":"Cloud Security","title":"OFFSEC Notes/Blue Team/Cloud Security"},{"id":541,"label":"_Basics","title":"OFFSEC Notes/Binary Exploitation/Static Analyses/_Basics"},{"id":542,"label":"Hackerdayu Course","title":"OFFSEC Notes/Binary Exploitation/Static Analyses/Hackerdayu Course"},{"id":543,"label":"Electron Apps","title":"OFFSEC Notes/Binary Exploitation/Static Analyses/Electron Apps"},{"id":544,"label":"_Buffer Overflows","title":"OFFSEC Notes/Binary Exploitation/_General/_Buffer Overflows"},{"id":545,"label":"Windows Drivers","title":"OFFSEC Notes/Binary Exploitation/_General/Windows Drivers"},{"id":546,"label":"Use After Free- UAF","title":"OFFSEC Notes/Binary Exploitation/_General/Use After Free- UAF"},{"id":547,"label":"Spiking and Fuzzing","title":"OFFSEC Notes/Binary Exploitation/_General/Spiking and Fuzzing"},{"id":548,"label":"Shellcodes","title":"OFFSEC Notes/Binary Exploitation/_General/Shellcodes"},{"id":549,"label":"SEH BOFs","title":"OFFSEC Notes/Binary Exploitation/_General/SEH BOFs"},{"id":550,"label":"pwntools","title":"OFFSEC Notes/Binary Exploitation/_General/pwntools"},{"id":551,"label":"Intel Code Tables","title":"OFFSEC Notes/Binary Exploitation/_General/Intel Code Tables"},{"id":552,"label":"HTB BOF Course","title":"OFFSEC Notes/Binary Exploitation/_General/HTB BOF Course"},{"id":553,"label":"Format String","title":"OFFSEC Notes/Binary Exploitation/_General/Format String"},{"id":554,"label":"Heap BOFs","title":"OFFSEC Notes/Binary Exploitation/_General/Heap BOFs"},{"id":555,"label":"BOF Tipps","title":"OFFSEC Notes/Binary Exploitation/_General/BOF Tipps"},{"id":556,"label":"Binary Security","title":"OFFSEC Notes/Binary Exploitation/_General/Binary Security"},{"id":557,"label":"Assembly Basics","title":"OFFSEC Notes/Binary Exploitation/_General/Assembly Basics"},{"id":558,"label":"ARM","title":"OFFSEC Notes/Binary Exploitation/_General/ARM"},{"id":559,"label":"_Basics","title":"OFFSEC Notes/Binary Exploitation/Firmware Reversing/_Basics"},{"id":560,"label":"Emulate","title":"OFFSEC Notes/Binary Exploitation/Firmware Reversing/Emulate"},{"id":561,"label":"Create","title":"OFFSEC Notes/Binary Exploitation/Firmware Reversing/Create"},{"id":562,"label":"Windows Tools","title":"OFFSEC Notes/Binary Exploitation/Dynamic Analyses/Windows Tools"},{"id":563,"label":"Race Conditions","title":"OFFSEC Notes/Binary Exploitation/Dynamic Analyses/Race Conditions"},{"id":564,"label":"Frida","title":"OFFSEC Notes/Binary Exploitation/Dynamic Analyses/Frida"},{"id":565,"label":"Web Fuzzer","title":"OFFSEC Notes/BASIC Tool Set/Web Fuzzer"},{"id":566,"label":"Wireshark","title":"OFFSEC Notes/BASIC Tool Set/Wireshark"},{"id":567,"label":"Tracer tools","title":"OFFSEC Notes/BASIC Tool Set/Tracer tools"},{"id":568,"label":"TCPDump","title":"OFFSEC Notes/BASIC Tool Set/TCPDump"},{"id":569,"label":"SQL Map","title":"OFFSEC Notes/BASIC Tool Set/SQL Map"},{"id":570,"label":"Sliver","title":"OFFSEC Notes/BASIC Tool Set/Sliver"},{"id":571,"label":"Searchsploit","title":"OFFSEC Notes/BASIC Tool Set/Searchsploit"},{"id":572,"label":"Responder","title":"OFFSEC Notes/BASIC Tool Set/Responder"},{"id":573,"label":"Radar2","title":"OFFSEC Notes/BASIC Tool Set/Radar2"},{"id":574,"label":"pwndbg","title":"OFFSEC Notes/BASIC Tool Set/pwndbg"},{"id":575,"label":"PowerView","title":"OFFSEC Notes/BASIC Tool Set/PowerView"},{"id":576,"label":"OWASP Juice Shop","title":"OFFSEC Notes/BASIC Tool Set/OWASP Juice Shop"},{"id":577,"label":"OWASP - ZAP","title":"OFFSEC Notes/BASIC Tool Set/OWASP - ZAP"},{"id":578,"label":"NMAP and Port Scanner","title":"OFFSEC Notes/BASIC Tool Set/NMAP and Port Scanner"},{"id":579,"label":"Nikto","title":"OFFSEC Notes/BASIC Tool Set/Nikto"},{"id":580,"label":"NASM Shell","title":"OFFSEC Notes/BASIC Tool Set/NASM Shell"},{"id":581,"label":"NetExec (CME)","title":"OFFSEC Notes/BASIC Tool Set/NetExec (CME)"},{"id":582,"label":"MSFVenom","title":"OFFSEC Notes/BASIC Tool Set/MSFVenom"},{"id":583,"label":"Mimikatz","title":"OFFSEC Notes/BASIC Tool Set/Mimikatz"},{"id":584,"label":"Metasploit","title":"OFFSEC Notes/BASIC Tool Set/Metasploit"},{"id":585,"label":"Impacket and Offensive Python","title":"OFFSEC Notes/BASIC Tool Set/Impacket and Offensive Python"},{"id":586,"label":"Immunity Debbuger and Mona","title":"OFFSEC Notes/BASIC Tool Set/Immunity Debbuger and Mona"},{"id":587,"label":"Hydra & Brute Force Tools","title":"OFFSEC Notes/BASIC Tool Set/Hydra & Brute Force Tools"},{"id":588,"label":"Git","title":"OFFSEC Notes/BASIC Tool Set/Git"},{"id":589,"label":"Ghidra","title":"OFFSEC Notes/BASIC Tool Set/Ghidra"},{"id":590,"label":"GDB","title":"OFFSEC Notes/BASIC Tool Set/GDB"},{"id":591,"label":"File Transfers","title":"OFFSEC Notes/BASIC Tool Set/File Transfers"},{"id":592,"label":"evil-winrm","title":"OFFSEC Notes/BASIC Tool Set/evil-winrm"},{"id":593,"label":"EDB","title":"OFFSEC Notes/BASIC Tool Set/EDB"},{"id":594,"label":"Curl Tricks","title":"OFFSEC Notes/BASIC Tool Set/Curl Tricks"},{"id":595,"label":"Cheat Engine","title":"OFFSEC Notes/BASIC Tool Set/Cheat Engine"},{"id":596,"label":"C2 Frameworks","title":"OFFSEC Notes/BASIC Tool Set/C2 Frameworks"},{"id":597,"label":"Burp Suite","title":"OFFSEC Notes/BASIC Tool Set/Burp Suite"},{"id":598,"label":"Blood Hount","title":"OFFSEC Notes/BASIC Tool Set/Blood Hount"},{"id":599,"label":"BeEF","title":"OFFSEC Notes/BASIC Tool Set/BeEF"},{"id":600,"label":"Windows Basic","title":"OFFSEC Notes/BASIC Fundamentals/Windows Basic"},{"id":601,"label":"Time and Zones","title":"OFFSEC Notes/BASIC Fundamentals/Time and Zones"},{"id":602,"label":"SVG","title":"OFFSEC Notes/BASIC Fundamentals/SVG"},{"id":603,"label":"RegEx","title":"OFFSEC Notes/BASIC Fundamentals/RegEx"},{"id":604,"label":"Python","title":"OFFSEC Notes/BASIC Fundamentals/Python"},{"id":605,"label":"Powershell","title":"OFFSEC Notes/BASIC Fundamentals/Powershell"},{"id":606,"label":"Perl","title":"OFFSEC Notes/BASIC Fundamentals/Perl"},{"id":607,"label":"PDF","title":"OFFSEC Notes/BASIC Fundamentals/PDF"},{"id":608,"label":"OTP","title":"OFFSEC Notes/BASIC Fundamentals/OTP"},{"id":609,"label":"OSI Model, IP, ICMP and TCP","title":"OFFSEC Notes/BASIC Fundamentals/OSI Model, IP, ICMP and TCP"},{"id":610,"label":"Linux Basics","title":"OFFSEC Notes/BASIC Fundamentals/Linux Basics"},{"id":611,"label":"JS","title":"OFFSEC Notes/BASIC Fundamentals/JS"},{"id":612,"label":"Java","title":"OFFSEC Notes/BASIC Fundamentals/Java"},{"id":613,"label":"ipv6","title":"OFFSEC Notes/BASIC Fundamentals/ipv6"},{"id":614,"label":"IIS","title":"OFFSEC Notes/BASIC Fundamentals/IIS"},{"id":615,"label":"Go","title":"OFFSEC Notes/BASIC Fundamentals/Go"},{"id":616,"label":"GDB","title":"OFFSEC Notes/BASIC Fundamentals/GDB"},{"id":617,"label":"Flask","title":"OFFSEC Notes/BASIC Fundamentals/Flask"},{"id":618,"label":"Firefox and Thunderbird","title":"OFFSEC Notes/BASIC Fundamentals/Firefox and Thunderbird"},{"id":619,"label":"Django","title":"OFFSEC Notes/BASIC Fundamentals/Django"},{"id":620,"label":"Docker","title":"OFFSEC Notes/BASIC Fundamentals/Docker"},{"id":621,"label":"Cpp","title":"OFFSEC Notes/BASIC Fundamentals/Cpp"},{"id":622,"label":"Clojure","title":"OFFSEC Notes/BASIC Fundamentals/Clojure"},{"id":623,"label":"Chrome","title":"OFFSEC Notes/BASIC Fundamentals/Chrome"},{"id":624,"label":"C Code","title":"OFFSEC Notes/BASIC Fundamentals/C Code"},{"id":625,"label":"Browser Addons","title":"OFFSEC Notes/BASIC Fundamentals/Browser Addons"},{"id":626,"label":"Block Chains","title":"OFFSEC Notes/BASIC Fundamentals/Block Chains"},{"id":627,"label":"Bit and Bytes and Hex","title":"OFFSEC Notes/BASIC Fundamentals/Bit and Bytes and Hex"},{"id":628,"label":"Bash Scripting and Tricks","title":"OFFSEC Notes/BASIC Fundamentals/Bash Scripting and Tricks"},{"id":629,"label":"Base64","title":"OFFSEC Notes/BASIC Fundamentals/Base64"},{"id":630,"label":"ASCII","title":"OFFSEC Notes/BASIC Fundamentals/ASCII"},{"id":631,"label":"_Overview","title":"OFFSEC Notes/Android Related/_Overview"},{"id":632,"label":"_Environment Setup","title":"OFFSEC Notes/Android Related/_Environment Setup"},{"id":633,"label":"Unity Games","title":"OFFSEC Notes/Android Related/Unity Games"},{"id":634,"label":"System Shell commands","title":"OFFSEC Notes/Android Related/System Shell commands"},{"id":635,"label":"MobSF Framework","title":"OFFSEC Notes/Android Related/MobSF Framework"},{"id":636,"label":"Firebase Databases","title":"OFFSEC Notes/Android Related/Firebase Databases"},{"id":637,"label":"Emulators","title":"OFFSEC Notes/Android Related/Emulators"},{"id":638,"label":"DIVA","title":"OFFSEC Notes/Android Related/DIVA"},{"id":639,"label":"04 Frida and SSL Pinning","title":"OFFSEC Notes/Android Related/04 Frida and SSL Pinning"},{"id":640,"label":"03 Patch and Sign APK","title":"OFFSEC Notes/Android Related/03 Patch and Sign APK"},{"id":641,"label":"02 Extract and Decompile","title":"OFFSEC Notes/Android Related/02 Extract and Decompile"},{"id":642,"label":"01 Export APK","title":"OFFSEC Notes/Android Related/01 Export APK"}]
[{"from":2,"to":475},{"from":5,"to":287},{"from":7,"to":486},{"from":15,"to":549},{"from":18,"to":11},{"from":26,"to":397},{"from":118,"to":436},{"from":124,"to":601},{"from":146,"to":641},{"from":147,"to":371},{"from":160,"to":373},{"from":160,"to":477},{"from":161,"to":434},{"from":209,"to":578},{"from":265,"to":278},{"from":265,"to":279},{"from":265,"to":459},{"from":265,"to":369},{"from":265,"to":457},{"from":265,"to":277},{"from":265,"to":370},{"from":265,"to":591},{"from":265,"to":318},{"from":265,"to":583},{"from":265,"to":336},{"from":278,"to":279},{"from":278,"to":287},{"from":278,"to":318},{"from":279,"to":575},{"from":279,"to":598},{"from":279,"to":519},{"from":283,"to":118},{"from":285,"to":95},{"from":285,"to":287},{"from":286,"to":278},{"from":287,"to":323},{"from":288,"to":285},{"from":288,"to":95},{"from":288,"to":5},{"from":288,"to":37},{"from":288,"to":20},{"from":288,"to":29},{"from":288,"to":18},{"from":288,"to":11},{"from":289,"to":36},{"from":289,"to":23},{"from":289,"to":29},{"from":289,"to":12},{"from":299,"to":118},{"from":301,"to":449},{"from":301,"to":33},{"from":301,"to":20},{"from":301,"to":177},{"from":301,"to":34},{"from":301,"to":4},{"from":301,"to":228},{"from":301,"to":5},{"from":301,"to":123},{"from":301,"to":14},{"from":301,"to":16},{"from":301,"to":11},{"from":316,"to":231},{"from":317,"to":183},{"from":318,"to":431},{"from":321,"to":277},{"from":321,"to":310},{"from":328,"to":436},{"from":334,"to":335},{"from":334,"to":340},{"from":334,"to":339},{"from":334,"to":572},{"from":334,"to":336},{"from":334,"to":583},{"from":334,"to":338},{"from":334,"to":337},{"from":335,"to":572},{"from":335,"to":339},{"from":335,"to":338},{"from":335,"to":340},{"from":335,"to":206},{"from":335,"to":34},{"from":335,"to":23},{"from":335,"to":18},{"from":335,"to":14},{"from":335,"to":22},{"from":336,"to":583},{"from":337,"to":336},{"from":337,"to":497},{"from":338,"to":23},{"from":338,"to":443},{"from":338,"to":80},{"from":344,"to":24},{"from":344,"to":13},{"from":344,"to":12},{"from":344,"to":23},{"from":344,"to":21},{"from":344,"to":1},{"from":344,"to":16},{"from":345,"to":301},{"from":345,"to":343},{"from":345,"to":33},{"from":345,"to":336},{"from":345,"to":190},{"from":345,"to":4},{"from":352,"to":357},{"from":365,"to":262},{"from":369,"to":414},{"from":369,"to":565},{"from":369,"to":579},{"from":369,"to":439},{"from":369,"to":410},{"from":379,"to":125},{"from":381,"to":128},{"from":382,"to":147},{"from":384,"to":129},{"from":385,"to":157},{"from":386,"to":208},{"from":388,"to":597},{"from":392,"to":132},{"from":393,"to":237},{"from":393,"to":403},{"from":393,"to":610},{"from":394,"to":107},{"from":395,"to":387},{"from":399,"to":0},{"from":401,"to":165},{"from":404,"to":406},{"from":406,"to":208},{"from":410,"to":587},{"from":414,"to":420},{"from":414,"to":417},{"from":415,"to":422},{"from":415,"to":414},{"from":415,"to":417},{"from":415,"to":423},{"from":415,"to":426},{"from":415,"to":420},{"from":415,"to":419},{"from":415,"to":427},{"from":415,"to":424},{"from":417,"to":454},{"from":420,"to":425},{"from":422,"to":425},{"from":424,"to":365},{"from":428,"to":578},{"from":428,"to":443},{"from":428,"to":454},{"from":428,"to":278},{"from":436,"to":443},{"from":438,"to":32},{"from":443,"to":433},{"from":443,"to":165},{"from":443,"to":80},{"from":445,"to":437},{"from":445,"to":481},{"from":445,"to":73},{"from":445,"to":68},{"from":450,"to":131},{"from":452,"to":156},{"from":454,"to":205},{"from":454,"to":117},{"from":459,"to":445},{"from":461,"to":112},{"from":483,"to":485},{"from":484,"to":500},{"from":485,"to":502},{"from":485,"to":500},{"from":485,"to":247},{"from":489,"to":500},{"from":497,"to":502},{"from":502,"to":247},{"from":506,"to":4},{"from":508,"to":500},{"from":511,"to":220},{"from":511,"to":134},{"from":514,"to":166},{"from":516,"to":381},{"from":518,"to":135},{"from":518,"to":381},{"from":519,"to":156},{"from":519,"to":230},{"from":526,"to":213},{"from":527,"to":110},{"from":543,"to":221},{"from":544,"to":547},{"from":544,"to":556},{"from":544,"to":586},{"from":544,"to":574},{"from":544,"to":553},{"from":546,"to":250},{"from":554,"to":250},{"from":555,"to":548},{"from":555,"to":550},{"from":566,"to":609},{"from":566,"to":209},{"from":567,"to":555},{"from":568,"to":609},{"from":569,"to":134},{"from":574,"to":555},{"from":574,"to":580},{"from":578,"to":443},{"from":584,"to":582},{"from":584,"to":285},{"from":586,"to":580},{"from":586,"to":547},{"from":586,"to":548},{"from":587,"to":485},{"from":590,"to":555},{"from":592,"to":508},{"from":596,"to":584},{"from":606,"to":156},{"from":608,"to":124},{"from":620,"to":479},{"from":628,"to":457},{"from":634,"to":197},{"from":641,"to":612}]