PayloadsAllTheThings/_template_vuln/README.md

40 lines
736 B
Markdown
Raw Normal View History

# Vulnerability Title
> Vulnerability description - reference
## Summary
2024-09-13 20:43:18 +00:00
* [Tools](#tools)
* [Methodology](#methodology)
* [Subentry 1](#subentry-1)
* [Subentry 2](#subentry-2)
* [Labs](#labs)
* [References](#references)
2024-09-13 20:43:18 +00:00
## Tools
2024-11-13 12:39:19 +00:00
* [username/tool1](https://github.com/username/tool1) - Description of the tool
* [username/tool2](https://github.com/username/tool2) - Description of the tool
2024-09-13 20:43:18 +00:00
## Methodology
Quick explanation
```powershell
Exploit
```
2024-09-13 20:43:18 +00:00
### Subentry 1
### Subentry 2
## Labs
2024-11-13 12:39:19 +00:00
* [Root Me - Lab 1](https://root-me.org)
* [PortSwigger - Lab 2](https://portswigger.net)
* [HackTheBox - Lab 3](https://www.hackthebox.com)
2018-12-24 13:14:51 +00:00
## References
2024-11-13 12:39:19 +00:00
* [Blog title - Author (@handle) - Month XX, 202X](https://example.com)