ept-team / equinor-ctf-2022Links
Educational guides, writeups and challenges for the 2022 Equinor CTF
☆5Updated 2 years ago
Alternatives and similar repositories for equinor-ctf-2022
Users that are interested in equinor-ctf-2022 are comparing it to the libraries listed below
Sorting:
- TLS & SNI aware netcat☆43Updated 7 months ago
- Challenge infrastructure used for the DownUnderCTF competition☆23Updated last week
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆147Updated 6 months ago
- Where CTFs happen☆81Updated last year
- Jeopardy challenges for #ECSC2024 held in Turin, Italy from 8th to 11th October 2024☆37Updated 7 months ago
- PCAP visualization tool☆103Updated last year
- Web interface to explore Suricata EVE outputs☆59Updated 5 months ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- A python module to explore the object tree to extract paths to interesting objects in memory.☆93Updated 4 months ago
- ☆44Updated 3 years ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆90Updated 2 months ago
- ☆63Updated 2 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- Git repo for challenges of encryptCTF 2019☆24Updated 6 years ago
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆24Updated 9 months ago
- Certainly is a offensive security toolkit to capture large amounts of traffic in various network protocols in bitflip and typosquat scena…☆185Updated 9 months ago
- ☆119Updated 2 years ago
- Markov Model libraries, optimized for cracking-focused password generations.☆111Updated 3 years ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆146Updated 6 months ago
- Repository to index useful tools for CTF's☆26Updated this week
- List of learning resources, learning platforms, and tools useful for CTF and cybersecurity in general☆19Updated 3 years ago
- All kinds of tiny shells☆58Updated 2 years ago
- Docker Challenge creation for CTFd. Allows per team/user containers!☆91Updated 3 weeks ago
- This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs f…☆94Updated 3 months ago
- Stash for Binary Exploitation and Reverse Engineering Resources☆104Updated 4 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆26Updated 2 years ago
- An Ansible role that runs Vulhub environments on a Linux system.☆17Updated last year
- ☆12Updated last year
- Search engine for CTF writeups with instant results.☆143Updated 3 months ago
- Attack/Defense services for the 1st International Cybersecurity Challenge 2022 - Athens☆81Updated 2 years ago