blue-hens / beginner_guide_to_pwn
how to get a few pwn points if you don't know how to pwn
☆20Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for beginner_guide_to_pwn
- ☆88Updated 2 weeks ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆123Updated 5 months ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆179Updated 8 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆81Updated last week
- A script to download all the challenges and files from the CTFd instance.☆49Updated 4 months ago
- some of the commands I usually use when doing HTB machines☆38Updated 10 months ago
- improving...☆150Updated 3 weeks ago
- Useful scripts from past CTF challenges☆22Updated 2 months ago
- This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach i…☆82Updated 2 years ago
- Official writeups for University CTF 2023: Brains & Bytes☆90Updated 11 months ago
- Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms☆113Updated 2 weeks ago
- Official writeups for Hack The Boo CTF 2023☆40Updated last year
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆146Updated last week
- Gonna share my writeups and resources here☆57Updated last year
- AD related packs are here!☆8Updated last year
- Useful scripts to exploit Hack The Box retired machines/challenges☆34Updated last week
- ☆59Updated 11 months ago
- Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges☆41Updated 2 years ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated last month
- Source code and solution of CTF challenges that I created.☆44Updated 5 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆301Updated last year
- Certified Red Team Operator☆197Updated 2 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 8 months ago
- Challenge of the HeroCTF v6 edition.☆20Updated 3 weeks ago
- ☆75Updated 3 years ago
- Repository to index useful tools for CTF's☆26Updated 4 months ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit☆45Updated 6 months ago
- ☆50Updated 3 weeks ago
- Notes compiled for the OSCP exam.☆139Updated 2 years ago