0xM4hm0ud / CTF-Writeups
These are my personal writeups and scripts for various CTFs
☆9Updated 7 months ago
Alternatives and similar repositories for CTF-Writeups:
Users that are interested in CTF-Writeups are comparing it to the libraries listed below
- ☆59Updated 2 years ago
- Aliases and scripts to make common tasks easier.☆131Updated 5 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆46Updated 7 months ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆55Updated 2 years ago
- ☆17Updated last year
- A script to download all the challenges and files from the CTFd instance.☆55Updated 7 months ago
- Gonna share my writeups and resources here☆62Updated last month
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆45Updated 5 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆194Updated 2 years ago
- Some tips for Bug Bounty using LibreOffice☆40Updated 2 weeks ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆97Updated last week
- TryHackMe Koth - Shell vs Shell techniques☆31Updated 2 years ago
- Simple HTTP listener for security testing☆113Updated 2 months ago
- TUDO - A vulnerable PHP Web Application.☆101Updated 2 years ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆141Updated 2 months ago
- A python script to automatically generate shellcode payload from assembly files.☆13Updated 2 years ago
- some of the commands I usually use when doing HTB machines☆40Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆103Updated 2 years ago
- Official writeups for Hack The Boo CTF 2023☆43Updated 2 months ago
- Apache HTTP-Server 2.4.49-2.4.50 Path Traversal & Remote Code Execution PoC (CVE-2021-41773 & CVE-2021-42013)☆11Updated 2 years ago
- A curated list of resources for the OSED journey.☆58Updated 3 years ago
- ☆14Updated 3 years ago
- This tool allows to automatically test for Content Security Policy bypass payloads.☆40Updated 5 months ago
- ☆13Updated 3 years ago
- POC for CVE-2021-41091☆65Updated last year
- ☆87Updated 3 months ago
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆140Updated 3 months ago