Skip to content

ZishanAdThandar/WriteUps

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Cyber Security WriteUps

Welcome to my collection of Bug Bounty, Hack The Box (HTB), TryHackMe, and other CTF writeups! This repository serves as a comprehensive resource for cybersecurity enthusiasts, pentesters, bug bounty hunters, and learners who are eager to explore and understand various challenges and vulnerabilities. Each writeup is crafted with detailed steps, explanations, and insights, aiming to provide a clear understanding of the methodologies used to solve challenges and identify vulnerabilities. Whether you're a beginner or an advanced user, you'll find valuable content to enhance your skills. The writeups cover a range of topics, including web exploitation, privilege escalation, Active Directory, buffer overflow, bug bounty vulnerabilities, and more.

LinkTree YouTube Sponser ZishanAdThandar's WriteUps Repo stars

Banner InfoSec Writeups

Contents

Bug Bounty

  1. Hunting methodology and experience of my First Stored XSS on Edmodo.com
  2. Just 5 minute to get my 2nd stored XSS on Edmodo.com

CTF

TryHackMe

VulnHub

HackTheBox

About Me

Platform Link
LinkedIn LinkedIn.com/in/ZishanAdThandar
YouTube YouTube.com/ZishanAdThandar
LinkTree ZishanAdThandar.github.io/linktree
Twitter twitter.com/ZishanAdThandar
Telegram ZishanAdThandar.t.me
GitHub GitHub.com/ZishanAdThandar
Portfolio ZishanAdThandar.github.io
Resume ZishanAdThandar.github.io/CV.pdf

TryHackMe HackTheBox

Be a Sponsor

  1. https://github.com/sponsors/ZishanAdThandar
  2. https://ZishanAdThandar.github.io/sponsor/