Legoclones / created-ctf-challengesLinks
A compilation of CTF problems I've created for various CTFs
☆15Updated last month
Alternatives and similar repositories for created-ctf-challenges
Users that are interested in created-ctf-challenges are comparing it to the libraries listed below
Sorting:
- ☆94Updated 3 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆51Updated 2 years ago
- Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Cover a wid…☆105Updated last week
- Writeups Of CTFlearn Challenges☆17Updated last year
- Learning progress in CyberTalents Blue Team Scholarship 2023. Write-ups, solutions, and notes for challenges & topics. Join my cybersecur…☆25Updated last year
- Official writeups for Hack The Boo CTF 2024☆53Updated 6 months ago
- CyberTalents Blue Team Scholarship 2023 By Trend Micro☆12Updated last year
- INE Training Notes☆30Updated last month
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆70Updated 2 years ago
- INE eJPT Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eJPTv2 course. T…☆32Updated 7 months ago
- some of the commands I usually use when doing HTB machines☆42Updated last year
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- Practice material for my subscribers.☆20Updated 7 months ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆126Updated 2 weeks ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆87Updated 3 weeks ago
- Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.☆30Updated last week
- All About CTFs☆222Updated 2 years ago
- All Solutions☆143Updated last year
- Official writeups for University CTF 2023: Brains & Bytes☆101Updated 6 months ago
- Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It …☆59Updated 2 months ago
- HackTheBox Academy Modules writeups and notes☆25Updated last year
- Collection of Penetration Testing Interview Questions across various domains, including Information Security, Network Security, Web Secur…☆46Updated 7 months ago
- Official writeups for Cyber Apocalypse CTF 2025: Tales from Eldoria☆154Updated 2 months ago
- CTF Writeups☆167Updated 5 months ago
- Cybersecurity Notes For Intermediate and Advanced Hackers | CEH Exam Prep Also Included☆33Updated 2 weeks ago
- Scripts for solving WebSecurity Academy labs of PortSwigger using Python☆83Updated last year
- INE eCPPTv3 Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eCPPTv3 cours…☆35Updated 6 months ago
- Gonna share my writeups and resources here☆66Updated 4 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆121Updated last week
- 𝗖𝗼𝗺𝗽𝗹𝗲𝘁𝗲 𝗕𝘂𝗴 𝗕𝗼𝘂𝗻𝘁𝘆 𝗥𝗼𝗮𝗱𝗺𝗮𝗽 🎯☆82Updated 3 months ago