c4pr1c3 / awesome-ctf
forked from https://github.com/apsdehal/awesome-ctf.git
☆42Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-ctf
- ☆75Updated 3 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- For my Try Hack Me room: Intro To Pwntools☆26Updated 3 years ago
- ☆40Updated 2 weeks ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- eLearnSecurity Certified Exploit Development☆99Updated 3 years ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆42Updated 3 months ago
- ☆62Updated 2 years ago
- You don't need wires to be connected☆39Updated 4 years ago
- Writeups for Hack The Box machines/challenges☆25Updated 3 years ago
- When it comes to exploiting web application security, this is a methodology. Enumeration and Networking guidelines are also listed to hel…☆23Updated 2 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆61Updated 2 years ago
- ☆116Updated 4 years ago
- Write-Ups for HackTheBox☆85Updated last year
- The best checklists for keeping you on track when attempting the OSCP exam.☆35Updated 3 years ago
- CTFScore or the "Advanced CTF Scoring System" is a system intended to track the IDS alerts generated during the course of a CTF and provi…☆16Updated 2 years ago
- ☆72Updated 3 years ago
- ☆36Updated this week
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆206Updated 5 years ago
- ☆50Updated last year
- ☆54Updated 6 years ago
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- ☆45Updated 5 months ago
- ☆29Updated 2 years ago
- ☆39Updated 3 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.☆56Updated 3 years ago