DauHoangTai / WriteupCTFLinks
Writeup CTF
☆22Updated 3 years ago
Alternatives and similar repositories for WriteupCTF
Users that are interested in WriteupCTF are comparing it to the libraries listed below
Sorting:
- ☆11Updated last year
- All the labs in this repository simulate real world bugs I found in the wild☆191Updated last year
- ElasticBurp-NG☆23Updated 2 years ago
- ☆13Updated 2 years ago
- Deriving RSA public keys from message-signature pairs☆343Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆156Updated 3 years ago
- This repository is a collection of JavaScript gadgets that can be used to bypass XSS mitigations such as Content Security Policy (CSP) an…☆94Updated last week
- Prototype Pollution - A detailed study + hands on lab.☆15Updated 2 years ago
- A collection of Server-Side Prototype Pollution gadgets and exploits☆207Updated 7 months ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆81Updated last month
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆57Updated 2 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆308Updated 3 weeks ago
- TUDO - A vulnerable PHP Web Application☆122Updated 2 years ago
- Need any help bypassing CSP ?☆31Updated 4 years ago
- The repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village☆176Updated last year
- Tips on how to write exploit scripts (faster!)☆514Updated last year
- PP-finder Help you find gadget for prototype pollution exploitation☆178Updated last year
- ☆564Updated last month
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆206Updated 9 months ago
- Useful tips and resources for preparing for the AWAE exam.☆135Updated 4 years ago
- 10,000 H1 Disclosed Reports☆113Updated last year
- ☆115Updated last year
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆285Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆250Updated last year
- Content-Type Research☆634Updated 2 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆104Updated 3 years ago
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆50Updated 2 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆94Updated 6 years ago
- This repository contains a number of insecure self-hosted applications that allows interested security engineers to test vulnerabilities …☆25Updated 4 months ago
- ☆139Updated 3 years ago