ByamB4 / oyusec
Make it better place to learn, practice, compete in security field in
☆5Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for oyusec
- For self learning purpose. Mostly my solved problems solutions. Which written in cpp, python and java. Nowadays solving from CodeChef.☆4Updated last month
- Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Our tools c…☆81Updated this week
- Оюутан байх хугацаандаа хийсэн төсөл, бичсэн код, бие даалт зэргээ хадгалах хэрэгтэй нэгэнд нь хэрэг болох үүднээс оруулав. III курсээс х…☆6Updated 4 years ago
- Cryptography Tool | RSA Attacks☆105Updated last year
- Python програмчлалын хэлний цуврал хичээлийн код, хэрэгтэй файлуудыг агуулав.☆10Updated 3 years ago
- Bash implementation of CVE-2021-4034☆16Updated 2 years ago
- Stop Learning, Start Hacking☆115Updated last year
- Things we learned from Capture The Flag hacking competitions we participated in☆15Updated 3 years ago
- A Crypto-CTF Assistant For Saving You Time☆16Updated 2 years ago
- An aggregation of CTF challenges and write-ups for csictf 2020!☆52Updated last year
- Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.☆27Updated 3 months ago
- A Discord Bot that announces your members' HTB solves.☆14Updated 7 months ago
- Repository for writeups of ctf challenges☆13Updated 9 months ago
- Hayden Housen's solutions to the 2021 PicoCTF Competition☆52Updated last year
- Writeups For Exploit Education Challenges☆8Updated 3 years ago
- CTF wirte-ups☆13Updated 4 years ago
- OSINT license plate data by scraping lookup site(s)☆12Updated last year
- Example pwnable challenge hosted with docker☆215Updated 8 months ago
- A Python Instagram Scraper for Downloading Profile's Posts, stories, ProfilePic and See the Details of Particular Instagram Profile.☆13Updated 3 years ago
- A collection of my adventures through hackthebox.eu☆27Updated 3 years ago
- Official writeups for Hack The Boo CTF 2023☆40Updated last year
- ☆50Updated last year
- SUID systemctl exploit ( MSF - Metasploit module )☆17Updated 5 years ago
- This repository is used to teach you how to exploit basic binary vulnerabilities.☆29Updated 5 years ago
- CTF Writeups☆25Updated 3 months ago
- Materials from different CTFs for later reuse☆22Updated last year
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆58Updated last year
- Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms☆113Updated 2 weeks ago
- Hayden Housen's solutions to the 2021 HackTheBox "Cyber Santa is Coming to Town" Competition☆19Updated 2 years ago
- 📢 🔒 Exploit manager for attack-defense CTF competitions☆289Updated 2 years ago