LazyTitan33 / CTF-Writeups
☆94Updated 2 months ago
Alternatives and similar repositories for CTF-Writeups
Users that are interested in CTF-Writeups are comparing it to the libraries listed below
Sorting:
- some of the commands I usually use when doing HTB machines☆41Updated last year
- Official writeups for Business CTF 2024: The Vault Of Hope☆146Updated 5 months ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆76Updated 2 years ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆86Updated 3 weeks ago
- My notes containing the Certified Red Team Professional Course☆52Updated 8 months ago
- A list of all Active Directory machines from HackTheBox☆58Updated 2 weeks ago
- Useful tips and resources for preparing for the AWAE exam.☆108Updated 3 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆124Updated last week
- Everything from my OSEP study.☆17Updated 4 months ago
- Learning resources and external resources to help you prepare for your offsec certifications☆74Updated 6 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆91Updated last week
- All cheetsheets with main information from HTB CBBH role path in one place.☆74Updated last year
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆50Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆118Updated 3 weeks ago
- ☆59Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆119Updated this week
- Official writeups for Hack The Boo CTF 2023☆44Updated 5 months ago
- Gonna share my writeups and resources here☆66Updated 3 months ago
- Resources and exploits made for OSWE preparation.☆36Updated 2 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆49Updated 3 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆348Updated last year
- Web Application Penetration Testing☆109Updated last week
- improving...☆176Updated 3 months ago
- ☆129Updated 2 months ago
- eLearnSecurity Web application Penetration Tester eXtreme (eWPTXv2)☆25Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 10 months ago
- INE Training Notes☆28Updated last month
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆77Updated last year
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆95Updated 3 years ago