0x8c Workbook
Home
  • 👋Hey! Welcome to 0x8C Workbook
  • 😺Hiya!
    • 😈1337 Hackers
    • 🚩Projects for Noobs
      • GRC Projects
        • How to Create a C2 Server in C++
      • Pentesting Projects
        • Exploiting Prototype Pollution
        • Intercepting JWTs
      • AppSec Projects
  • FAQs
    • 🗣️Whoami
  • COURSES
    • TCM Security
      • 🛡️Practical Web Application and Security Testing
        • 😡Frustrations for M-Series Chip Macs
  • PROJECTS
    • 🚦CLIs
  • 🗞️CERTIFICATES
    • Certs
  • ✒️Writeups
    • 📦HackTheBox
      • 🎓HTB Academy
        • 🍰Very Easy Boxes
          • 🏹Starting Point
            • 🧗‍♀️Tier 1 Objectives
            • 0️⃣ Tier 0
              • Explosion
            • 🚴Tier 2 Objectives
            • 1️⃣ Tier 1
              • 🐊Crocodile
              • 🛡️Seqel
              • 📅Appointment
              • 2️⃣ Tier 2
            • 🚉Tracks
              • 👼Beginner Track
      • 🏴‍☠️HTB CTFs
    • 🧃OWASP Juice Shop
      • Page 1
Powered by GitBook
On this page
Edit on GitHub
  1. Hiya!

1337 Hackers

Some of my favorite websites to get informed and to find interesting perspectives on cybersecurity and InfoSec.

PreviousHey! Welcome to 0x8C WorkbookNextProjects for Noobs

Last updated 1 year ago

😺
😈
Welcome to Securescape! - Knowledge Bank
What is ired.team notes ? - Red Team Notes
HackTricks - HackTricks
HackTheBox OSCP Preparation
Crow's Nest
Complete NTAPI Implementation - Crow's Nest
0xRick's Blog
Shotgun Labs
Cas van Cooten
Certified Ethical Hacker Cheatsheet - CEH Cheatsheet
The Hacker Recipes