Welcome to z-writeups! This repository contains detailed writeups for various machines from VulnHub, HackTheBox, TryHackMe and other cyber security platforms.
Each writeup provides a step-by-step guide on how to exploit and gain root access to the machines. These writeups are meant for educational purposes and to help you understand the vulnerabilities and techniques used in penetration testing.
A new writeup will be added on a weekly basis. Stay tuned for regular updates!
Feel free to contribute by submitting pull requests. If you have any suggestions or find any issues, please open an issue.
Special thanks to the platforms providing these challenges:
This project is licensed under the MIT License. See the LICENSE file for details.
Happy Hacking! 🎉