CyberJutsu / RedTeam
Red Team Operator - Resource
☆29Updated last year
Alternatives and similar repositories for RedTeam:
Users that are interested in RedTeam are comparing it to the libraries listed below
- Things help you get started with Java Vulnerability☆69Updated 2 years ago
- Codebase for challenges in VHC_CTF_2023☆20Updated last year
- ElasticBurp-NG☆23Updated last year
- Writeup CTF☆22Updated 3 years ago
- Collection of my capture-the-flag web challenge in any levels☆110Updated 2 years ago
- Simple portforwarder for monitor traffic, detect patterns and replace response.☆23Updated 2 years ago
- My CTF writeups☆17Updated 5 years ago
- CTF Writeups☆163Updated 3 months ago
- ☆11Updated last year
- repository for kscs-ctfs☆8Updated 3 years ago
- Bounty Boys: OWASP Top 10 Series☆27Updated 4 months ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆144Updated 3 months ago
- Pentesting Android Application Course For Kids+ (English and Vietnamese edition)☆463Updated 2 years ago
- Official writeups for Hack The Boo CTF 2023☆44Updated 3 months ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆196Updated 3 months ago
- Challenges I wrote for various CTF competitions☆40Updated 8 months ago
- ☆94Updated 3 years ago
- ☆14Updated 4 years ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆46Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆101Updated 3 years ago
- Files + Writeups for DownUnderCTF 2022 Challenges☆250Updated 2 years ago
- Official writeups for University CTF 2023: Brains & Bytes☆101Updated 3 months ago
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆50Updated 2 years ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆74Updated 2 years ago
- TCP1P CTF 2024 Challenges Repo☆26Updated 5 months ago
- A collection of Server-Side Prototype Pollution gadgets and exploits☆180Updated last month
- Deriving RSA public keys from message-signature pairs☆307Updated 10 months ago
- Bambdas collection for Burp Suite Professional and Community.☆249Updated 2 weeks ago
- Tips on how to write exploit scripts (faster!)☆471Updated 8 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆113Updated last week