Skip to content

Commit d26078a

Browse files
updated links
1 parent 455d0fc commit d26078a

File tree

1 file changed

+14
-14
lines changed

1 file changed

+14
-14
lines changed

README.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
<p align="center">
2-
<img width="120" height="120" src="https://github.com/purplestormctf/CTF-Notes/blob/main/images/thm_logo.png"> &emsp; <img width="150" height="180" src="https://github.com/purplestormctf/CTF-Notes/blob/main/images/vulnlab_logo.png"> &emsp;<img width="120" height="120" src="https://github.com/purplestormctf/CTF-Notes/blob/main/images/htb_logo.png">
2+
<img width="120" height="120" src="images/thm_logo.png"> &emsp; <img width="150" height="180" src="images/vulnlab_logo.png"> &emsp;<img width="120" height="120" src="images/htb_logo.png">
33
</p>
44

55
# CTF-Notes
@@ -12,13 +12,13 @@ This repository will contain various notes, code snippets, hints and different s
1212

1313
### Table of Contents
1414

15-
- [Where to start](https://github.com/purplestormctf/CTF-Notes/tree/main#where-to-start)
16-
- [Basic Knowledge](https://github.com/purplestormctf/CTF-Notes/tree/main#basic-knowledge)
17-
- [First Steps](https://github.com/purplestormctf/CTF-Notes/tree/main#first-steps)
18-
- [Checklist](https://github.com/purplestormctf/CTF-Notes/tree/main#checklist)
19-
- [Tool Recommendations](https://github.com/purplestormctf/CTF-Notes/tree/main#tool-recommendations)
20-
- [Trainings](https://github.com/purplestormctf/CTF-Notes/tree/main#trainings)
21-
- [Hacking Resources & Tutorials](https://github.com/purplestormctf/CTF-Notes/tree/main#hacking-resources--tutorials)
15+
- [Where to start](#where-to-start)
16+
- [Basic Knowledge](#basic-knowledge)
17+
- [First Steps](#first-steps)
18+
- [Checklist](#checklist)
19+
- [Tool Recommendations](#tool-recommendations)
20+
- [Trainings](#trainings)
21+
- [Hacking Resources & Tutorials](#hacking-resources--tutorials)
2222

2323
### Where to Start
2424

@@ -50,8 +50,8 @@ There are some basic things you should be aware about when you approaching a new
5050

5151
- Make sure to take proper `notes`. Probably you want to concider to write them in `Markdown` and `Obsidian` for example. Here are a few alternatives:
5252
- [cherrytree](https://github.com/giuspen/cherrytree)
53-
- [Sublime Text](https://www.sublimetext.com/)
54-
- [Dillinger.io](https://dillinger.io/)
53+
- [Sublime Text](https://www.sublimetext.com)
54+
- [Dillinger.io](https://dillinger.io)
5555
- Always keep some sort of `reconnaissance` running in the background like `directory busting` with `Gobuster`, which can take some time.
5656
- Make sure to `enumerate` every service and every endpoint properly. On a website for example, check for `usernames`, `email address schemes`, check the `source` of the website `click` or `hover over` every `link` you can find to see if they lead to something.
5757
- Check for already known `vulnerabilities` and `exploits`. Therefore you can just use `Google`. Here are a few examples:
@@ -61,7 +61,7 @@ There are some basic things you should be aware about when you approaching a new
6161
- `<APPLICATION> <VERSION> poc`
6262
- `<APPLICATION> <VERSION> github`
6363
- `<APPLICATION> <VERSION> github poc`
64-
Alternatively check [Exploit Database](https://www.exploit-db.com/), [Sploitus](https://sploitus.com/) or use `searchsploit` from the command line.
64+
Alternatively check [Exploit Database](https://www.exploit-db.com), [Sploitus](https://sploitus.com) or use `searchsploit` from the command line.
6565

6666
```c
6767
$ searchsploit <APPLICATION>
@@ -114,7 +114,7 @@ $ ffuf -w /usr/share/wordlists/seclists/Discovery/DNS/subdomains-top1million-110
114114
- Then download the `CA Certificate`.
115115
- Depending on your browser, switch to `settings` and then to `certificates`.
116116
- Import the `certificate`.
117-
- We recommend to use [FoxyProxy](https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/) and configure it there but you can also go with the `proxy settings` of your browser.
117+
- We recommend to use [FoxyProxy](https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard) and configure it there but you can also go with the `proxy settings` of your browser.
118118

119119
| Setting | Value |
120120
| --- | --- |
@@ -158,7 +158,7 @@ Below you find just a few tools to start with. Of course this is not a complete
158158
###### Password Attacks
159159

160160
- [thc-hydra](https://github.com/vanhauser-thc/thc-hydra)
161-
- [hashcat](https://hashcat.net/hashcat/)
161+
- [hashcat](https://hashcat.net/hashcat)
162162
- [NetExec](https://github.com/Pennyw0rth/NetExec)
163163

164164
###### Exploitation / Post Exploitation Tools
@@ -173,7 +173,7 @@ Below you find just a few tools to start with. Of course this is not a complete
173173

174174
#### Trainings
175175

176-
If you feel you need to learn fundamentals of a new topic or to improve you knowledge in specific areas, I would recommend checking out [TryHackMe](https://tryhackme.com/) which provides valuable learning paths to various topics.
176+
If you feel you need to learn fundamentals of a new topic or to improve you knowledge in specific areas, I would recommend checking out [TryHackMe](https://tryhackme.com) which provides valuable learning paths to various topics.
177177

178178
Here are a few room recommendations for beginners.
179179

0 commit comments

Comments
 (0)