Legoclones / created-ctf-challengesLinks
A compilation of CTF problems I've created for various CTFs
☆19Updated 3 months ago
Alternatives and similar repositories for created-ctf-challenges
Users that are interested in created-ctf-challenges are comparing it to the libraries listed below
Sorting:
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆77Updated 2 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆129Updated last month
- ☆96Updated 7 months ago
- Official writeups for Cyber Apocalypse CTF 2025: Tales from Eldoria☆176Updated 6 months ago
- Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Cover a wid…☆122Updated last month
- HackTheBox Academy Modules writeups and notes☆25Updated last year
- Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges☆52Updated 3 years ago
- INE Training Notes☆41Updated 6 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆62Updated 3 years ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆93Updated 2 months ago
- All Solutions☆157Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆142Updated last week
- Making your own CTF☆25Updated 4 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆67Updated last month
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆206Updated 10 months ago
- Writeups for various CTFs competitions☆103Updated last year
- Writeups Of CTFlearn Challenges☆17Updated last year
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆14Updated 2 years ago
- Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.☆32Updated last month
- Hexdump metadata☆63Updated 6 months ago
- Official writeups for University CTF 2023: Brains & Bytes☆104Updated 10 months ago
- Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It …☆63Updated 4 months ago
- ☆174Updated last week
- A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, …☆91Updated 10 months ago
- 0xbro's cheatsheets and CTFs notes☆77Updated last week
- Official writeups for Hack The Boo CTF 2024☆53Updated 10 months ago
- improving...☆227Updated 2 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆107Updated 3 years ago
- Damn Vulnerable API☆78Updated 3 weeks ago
- A composite list of various vulnerabilities and tools to look for and use while exploiting common CTF challenges☆58Updated 2 years ago