[{"id":0,"label":"XXE","title":"_OWASP and Web Attacks/XXE"},{"id":1,"label":"XSS","title":"_OWASP and Web Attacks/XSS"},{"id":2,"label":"SSTI","title":"_OWASP and Web Attacks/SSTI"},{"id":3,"label":"SSRF","title":"_OWASP and Web Attacks/SSRF"},{"id":4,"label":"Net Desirialization","title":"_OWASP and Web Attacks/Net Desirialization"},{"id":5,"label":"Reverse Tabnabbing","title":"_OWASP and Web Attacks/Reverse Tabnabbing"},{"id":6,"label":"Java","title":"_OWASP and Web Attacks/Java"},{"id":7,"label":"File Uploads","title":"_OWASP and Web Attacks/File Uploads"},{"id":8,"label":"CSRF","title":"_OWASP and Web Attacks/CSRF"},{"id":9,"label":"CSP","title":"_OWASP and Web Attacks/CSP"},{"id":10,"label":"CORS","title":"_OWASP and Web Attacks/CORS"},{"id":11,"label":"Writeup","title":"WriteUps/HackTheBox/Sharp/Writeup"},{"id":12,"label":"main infos","title":"WriteUps/HackTheBox/Sharp/main infos"},{"id":13,"label":"02 - Knife","title":"WriteUps/HackTheBox/Knife/02 - Knife"},{"id":14,"label":"01 - RCE PHP Header","title":"WriteUps/HackTheBox/Knife/01 - RCE PHP Header"},{"id":15,"label":"00 - Enum","title":"WriteUps/HackTheBox/Knife/00 - Enum"},{"id":16,"label":"WriteUp","title":"WriteUps/HackTheBox/Developer/WriteUp"},{"id":17,"label":"99 - Loot","title":"WriteUps/HackTheBox/Active/99 - Loot"},{"id":18,"label":"03 - Kerberos","title":"WriteUps/HackTheBox/Active/03 - Kerberos"},{"id":19,"label":"02 - LDAP","title":"WriteUps/HackTheBox/Active/02 - LDAP"},{"id":20,"label":"01 - SMB","title":"WriteUps/HackTheBox/Active/01 - SMB"},{"id":21,"label":"00 - Enum","title":"WriteUps/HackTheBox/Active/00 - Enum"},{"id":22,"label":"Session two","title":"WriteUps/HackerdayU Challanges/Session two"},{"id":23,"label":"session three","title":"WriteUps/HackerdayU Challanges/session three"},{"id":24,"label":"Session one","title":"WriteUps/HackerdayU Challanges/Session one"},{"id":25,"label":"Session four","title":"WriteUps/HackerdayU Challanges/Session four"},{"id":26,"label":"README","title":"README"},{"id":27,"label":"markdown-sample2","title":"Demo Documents/markdown-sample2"},{"id":28,"label":"markdown-sample","title":"Demo Documents/markdown-sample"},{"id":29,"label":"_Hackerdayu Course","title":"Binary Exploitation/_Static Analyses/_Hackerdayu Course"},{"id":30,"label":"Ghidra","title":"Binary Exploitation/_Static Analyses/Ghidra"},{"id":31,"label":"Assembly Basics","title":"Binary Exploitation/_Static Analyses/Assembly Basics"},{"id":32,"label":"Tracer tools","title":"Binary Exploitation/Dynamic Analyses/Tracer tools"},{"id":33,"label":"Radar2","title":"Binary Exploitation/Dynamic Analyses/Radar2"},{"id":34,"label":"pwndbg","title":"Binary Exploitation/Dynamic Analyses/pwndbg"},{"id":35,"label":"GDB","title":"Binary Exploitation/Dynamic Analyses/GDB"},{"id":36,"label":"pwntools","title":"Binary Exploitation/Buffer Overflow/pwntools"},{"id":37,"label":"Payloads","title":"Binary Exploitation/Buffer Overflow/Payloads"},{"id":38,"label":"Cheat Sheet","title":"Binary Exploitation/Buffer Overflow/Cheat Sheet"},{"id":39,"label":"Basic Fundamentals","title":"Binary Exploitation/Buffer Overflow/Basic Fundamentals"}]
[{"from":4,"to":11},{"from":5,"to":16},{"from":10,"to":16},{"from":12,"to":11},{"from":14,"to":13},{"from":15,"to":14},{"from":16,"to":8},{"from":16,"to":1},{"from":16,"to":5},{"from":16,"to":34},{"from":18,"to":17},{"from":19,"to":18},{"from":20,"to":17},{"from":20,"to":19},{"from":21,"to":20},{"from":26,"to":28},{"from":26,"to":27},{"from":28,"to":27},{"from":28,"to":27},{"from":29,"to":24},{"from":29,"to":22},{"from":29,"to":23},{"from":29,"to":25},{"from":32,"to":38},{"from":34,"to":38},{"from":34,"to":37},{"from":35,"to":34},{"from":36,"to":34},{"from":38,"to":37},{"from":38,"to":36}]