Skip to content

A repository for TryHackMe - King of the Hill (KotH) / Attack & Defend style CTF tools.

License

Notifications You must be signed in to change notification settings

rmcmillan34/koth-tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

19 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Contributors Forks Stargazers Issues MIT License LinkedIn


Logo

KotH Tools

A writeup of King of the Hill/Attack & Defence style CTF tips and techniques, along with some helpful scripts to use during gameplay.
Explore the docs »

View Demo · Report Bug · Request Feature

Table of Contents
  1. About The Project
  2. Getting Started
  3. Usage
  4. Roadmap
  5. Contributing
  6. License
  7. Contact
  8. Acknowledgments

About The Project

Built With

  • Bash
  • Markdown

KotH Write-up

Scripts

Randomiser

Randomiser Script Screen Shot Randomiser script in use

Ghost-Writer

Ghost-writer Script Screen Shot Ghost_writer script in action

ASSHHOLE

Portal

(back to top)


Getting Started

To use the scripts in this repo please do the following:

Prerequisites

The scripts contained in this repo are designed to be run as root from the target machine. As such they should be uploaded to and marked as executable on the target machine

Installation

  1. Clone the repo
    git clone https://github.com/rmcmillan34/koth-tools.git
  2. Host scripts to be uploaded to target machine (with Python SimpleHTTPServer for example)
    sudo python3 -m SimpleHTTPServer 80
  3. Download script from target machine
    wget http:https://{HTTP_SERVER_IP}:80
  4. Set scripts as executable
    sudo chmod +x {SCRIPT_NAME}
  5. Run the script
    ./{SCRIPT_NAME}

(back to top)


Usage

Use this space to show useful examples of how a project can be used. Additional screenshots, code examples and demos work well in this space. You may also link to more resources.

For more examples, please refer to the Documentation

(back to top)

Roadmap

  • KotH Write-up
  • ASSHHOLE Script
  • Portal Script
  • Python REPL (Read Evaluate Print Loop)

See the open issues for a full list of proposed features (and known issues).

(back to top)

Contributing

Contributions are what make the open source community such an amazing place to learn, inspire, and create. Any contributions you make are greatly appreciated.

If you have a suggestion that would make this better, please fork the repo and create a pull request. You can also simply open an issue with the tag "enhancement". Don't forget to give the project a star! Thanks again!

  1. Fork the Project
  2. Create your Feature Branch (git checkout -b feature/AmazingFeature)
  3. Commit your Changes (git commit -m 'Add some AmazingFeature')
  4. Push to the Branch (git push origin feature/AmazingFeature)
  5. Open a Pull Request

(back to top)

License

Distributed under the MIT License. See LICENSE.txt for more information.

(back to top)

Contact

Ryan McMillan - Twitter:@RizzSec

Project Link: https://github.com/rmcmillan34/koth-tools

(back to top)

Acknowledgments

(back to top)

About

A repository for TryHackMe - King of the Hill (KotH) / Attack & Defend style CTF tools.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages