UnitedCTF / UnitedCTF-2021
☆16Updated 3 years ago
Alternatives and similar repositories for UnitedCTF-2021:
Users that are interested in UnitedCTF-2021 are comparing it to the libraries listed below
- Writeups for various CTFs competitions☆92Updated last year
- Files + Writeups for DownUnderCTF 2023 Challenges☆169Updated last year
- ☆202Updated 4 years ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆283Updated 3 years ago
- WhiteWinterWolf's PHP web shell☆622Updated 7 years ago
- A script to download all the challenges and files from the CTFd instance.☆52Updated 6 months ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆512Updated 6 months ago
- Notes compiled for the OSCP exam.☆142Updated 2 years ago
- Penelope Shell Handler☆748Updated this week
- PHP shells that work on Linux OS, macOS, and Windows OS.☆471Updated last year
- TryHackMe rooms, tips and tricks, and other CTF writeups☆120Updated 2 weeks ago
- Collection of reverse shells for red team operations.☆477Updated last month
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆367Updated 4 years ago
- Files + Writeups for DownUnderCTF 2022 Challenges☆251Updated 2 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,230Updated 5 months ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆186Updated last month
- knowledge is power☆207Updated 9 months ago
- ☆383Updated 4 years ago
- ☆348Updated 3 years ago
- This a collection of the code that I have written for the Poor Man's Pentest presentation.☆553Updated 3 years ago
- Official writeups for University CTF 2023: Brains & Bytes☆101Updated last month
- ☆212Updated 4 years ago
- Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)☆596Updated 5 months ago
- Don't let buffer overflows overflow your mind☆433Updated 4 years ago
- Challenges and writeups for PatriotCTF 2022☆4Updated last year
- This is the updated script from https://teamrocketist.github.io/2017/08/29/Forensics-Hackit-2017-USB-ducker/☆93Updated 3 years ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆136Updated last month
- Root shell PoC for CVE-2021-3156☆148Updated 2 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆41Updated 5 years ago
- ☆736Updated last year