evyatar9 / Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
☆149Updated 3 weeks ago
Alternatives and similar repositories for Writeups:
Users that are interested in Writeups are comparing it to the libraries listed below
- A curated list of resources for the OSED journey.☆58Updated 3 years ago
- Gonna share my writeups and resources here☆62Updated last month
- ☆183Updated last year
- This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach i…☆83Updated 3 years ago
- Collection of resources to learn pentesting, exploit development, obfuscation & much more.☆96Updated 2 years ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆520Updated 7 months ago
- RE / Binary Exploitation Resources☆67Updated 7 years ago
- Useful scripts to exploit Hack The Box retired machines/challenges☆40Updated last week
- A compact guide to network pivoting for penetration testings / CTF challenges.☆195Updated 6 months ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆121Updated last month
- Writeups for vulnerable machines.☆170Updated 2 years ago
- Pwning notes☆45Updated 6 months ago
- ☆86Updated 7 years ago
- ☆59Updated 2 years ago
- Collection of resources for my preparation to take the OSEE certification.☆227Updated 4 years ago
- A reverse shell for Windows and Linux written in C.☆65Updated 2 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆192Updated 2 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆82Updated 3 weeks ago
- The best resources for learning exploit development☆111Updated 5 years ago
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆153Updated 3 years ago
- ☆64Updated 3 years ago
- Malware development for red teaming workshop☆215Updated 3 years ago
- Notes compiled for the OSCP exam.☆147Updated 3 years ago
- Proof of Concept for CVE-2019-18634☆210Updated 3 years ago
- Practice Labs☆85Updated 4 years ago
- ☆87Updated 3 months ago
- ☆78Updated 3 years ago
- eLearnSecurity Certified Exploit Development☆101Updated 3 years ago
- My public notes about offensive security☆155Updated last year