-
Notifications
You must be signed in to change notification settings - Fork 2
/
mkdocs.yml
170 lines (161 loc) · 4.97 KB
/
mkdocs.yml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
site_name: Hacking Write-ups
site_url: https://hacking-write-ups.vercel.app
site_description: A collection of awesome write-ups from topics ranging from CVE, vulnHub, CTFs, Hack the box walkthroughs, real-life encounters and everything which can help other enthusiasts learn.
site_author: KK & HZH
repo_url: https://github.com/kangvcar/Hacking-Write-ups
repo_name: Hacking-Write-ups
edit_uri: edit/master/docs/
theme:
name: material
palette:
# Palette toggle for light mode
- media: "(prefers-color-scheme: light)"
scheme: default
primary: indigo
accent: pink
toggle:
icon: material/brightness-7
name: Switch to dark mode
# Palette toggle for dark mode
- media: "(prefers-color-scheme: dark)"
scheme: slate
primary: indigo
accent: pink
toggle:
icon: material/brightness-4
name: Switch to light mode
# font:
# text: Roboto
# code: Roboto Mono
language: zh
icon:
repo: fontawesome/brands/github
features:
- navigation.instant
- navigation.tabs
- navigation.tabs.sticky
# - navigation.sections
- navigation.indexes
- navigation.top
- navigation.expand
- search.suggest
- search.highlight
- search.share
- toc.follow
- header.autohide
- content.code.annotate
plugins:
- search
- glightbox
- git-revision-date-localized:
enable_creation_date: true
type: date
- minify:
minify_html: true
minify_js: true
minify_css: true
htmlmin_opts:
remove_comments: true
extra:
social:
- icon: fontawesome/brands/github
link: https://github.com/kangvcar/Hacking-Write-ups
- icon: fontawesome/brands/bilibili
link: https://space.bilibili.com/43929500
- icon: fontawesome/brands/youtube
link: https://www.youtube.com/channel/UCH9jvvcqYaNSCMG6OIRwxvg
extra_css:
- stylesheets/extra.css
markdown_extensions:
# Python Markdown
- abbr
- admonition
- attr_list
- def_list
- footnotes
- md_in_html
- toc:
permalink: true
# Python Markdown Extensions
- pymdownx.arithmatex:
generic: true
- pymdownx.betterem:
smart_enable: all
- pymdownx.caret
- pymdownx.details
- pymdownx.emoji:
emoji_index: !!python/name:materialx.emoji.twemoji
emoji_generator: !!python/name:materialx.emoji.to_svg
- pymdownx.highlight
- pymdownx.inlinehilite
- pymdownx.keys
- pymdownx.mark
- pymdownx.smartsymbols
- pymdownx.superfences
- pymdownx.tabbed:
alternate_style: true
- pymdownx.tasklist:
custom_checkbox: true
- pymdownx.tilde
copyright: Copyright © 2020 - 2022 Hacking Write-ups
nav:
- Home:
- 简介: index.md
- 贡献指南: contribute.md
- 讨论交流: discussion.md
- Markdown 语法: markdown.md
- Best Book Lists: books.md
- Changelog: changelog.md
- License: license.md
- CVEs:
- cves/index.md
- CVE-2022:
- CVE-2022-25411: cves/CVE-2022/CVE-2022-25411.md
- CVE-2022-25488: cves/CVE-2022/CVE-2022-25488.md
- CVE-2022-25578: cves/CVE-2022/CVE-2022-25578.md
- CVE-2022-26201: cves/CVE-2022/CVE-2022-26201.md
- CVE-2022-26965: cves/CVE-2022/CVE-2022-26965.md
- CVE-2022-28060: cves/CVE-2022/CVE-2022-28060.md
- CVE-2022-28512: cves/CVE-2022/CVE-2022-28512.md
- CVE-2022-28525: cves/CVE-2022/CVE-2022-28525.md
- CVE-2022-29464: cves/CVE-2022/CVE-2022-29464.md
- CVE-2022-30887: cves/CVE-2022/CVE-2022-30887.md
- CVE-2022-32991: cves/CVE-2022/CVE-2022-32991.md
- CVE-2021:
- CVE-2021-44228: cves/CVE-2021/CVE-2021-44228.md
- CVE-2021-2109: cves/CVE-2021/CVE-2021-2109.md
- CVE-2020:
- CVE-2020-14882: cves/CVE-2020/CVE-2020-14882.md
- CVE-2017:
- CVE-2017-0143: cves/CVE-2017/CVE-2017-0143.md
- CVE-2017-10271: cves/CVE-2017/CVE-2017-10271.md
- CVE-2016:
- CVE-2016-5195: cves/CVE-2016/CVE-2016-5195.md
- VulnHub:
- vulnhub/index.md
- Jarbas: vulnhub/Jarbas-1.md
- Wakanda: vulnhub/Wakanda-1.0.md
- Lampiao: vulnhub/Lampiao-1.0.md
- IMF: vulnhub/imf.md
- WordPress2: vulnhub/WordPress2.md
- Nezuko: vulnhub/Nezuko.md
- HackTheBox:
- hackthebox/index.md
- hackthebox/Nibbles.md
- hackthebox/Node.md
- Blogs:
- blogs/index.md
- 入门SQL注入: blogs/sql_inject.md
- 进阶SQL注入: blogs/advance_sql_inject.md
- 文件上传漏洞: blogs/file_upload.md
- SUID 提取: blogs/linux_suid.md
- SUDO 提权: blogs/linux_sudo.md
- PHP 伪协议: blogs/php_filter.md
- MS SQL 注入: blogs/mssql_inject.md
- LDAP 注入漏洞: blogs/ldap_inject.md
- Struts2 系列命令执行漏洞集合: blogs/struts2_vuln_hub.md
- Redis 未授权访问: blogs/redis_pwn.md
- Drupal 漏洞集合: blogs/drupal_vuln_hub.md
- Tools:
- tools/index.md
- Channel: https://t.me/s/hackingwp