DhilipSanjay / CTFs
Writeups & Walkthroughs of various CTF challenges and boxes
☆7Updated 3 years ago
Alternatives and similar repositories for CTFs
Users that are interested in CTFs are comparing it to the libraries listed below
Sorting:
- ☆35Updated 5 months ago
- ☆38Updated last year
- Yet another shellcode loader - but a sneaky one☆13Updated last month
- ☆20Updated 3 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 3 years ago
- Windbg Readable & Dark Green Theme - Own Use☆45Updated 6 years ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆139Updated 9 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆54Updated last year
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆92Updated 9 months ago
- C# Process Hollowing POC☆15Updated 2 years ago
- Signatus - Vulnerable TCP C++ server to practice Win 32 exploitation.☆48Updated 3 years ago
- ☆69Updated 2 months ago
- ☆33Updated 2 years ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆53Updated 5 months ago
- ☆131Updated last year
- source code for the offsecml framework☆40Updated 11 months ago
- ☆16Updated last year
- A curated list of resources for the OSED journey.☆63Updated 3 years ago
- ☆68Updated 3 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 11 months ago
- Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.☆65Updated 5 months ago
- Payload Generation Framework☆14Updated 6 months ago
- ☆80Updated 5 months ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆44Updated 11 months ago
- Windows x64 Exploitation Training☆15Updated last month
- ☆18Updated last year
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆45Updated 4 years ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- My Personal Notes of OSEP☆33Updated last year