firdauskhairuddin / lekir
LEKIR - Vulnerable by design to help people learn about common web security
☆23Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for lekir
- Official writeups for Hack The Boo CTF 2023☆40Updated last year
- Materials from the previous MCC trainers☆11Updated 4 months ago
- Craft engaging XSS challenges effortlessly with CTF-XSS-BOT. This template simplifies setting up an environment for Capture The Flag comp…☆32Updated 3 months ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆123Updated 5 months ago
- Practice Labs☆77Updated 3 years ago
- ☆15Updated 2 years ago
- Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms☆113Updated 2 weeks ago
- Official writeups for University CTF 2023: Brains & Bytes☆89Updated 11 months ago
- Gonna share my writeups and resources here☆57Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆81Updated this week
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆130Updated 7 months ago
- CTF Writeups☆25Updated 3 months ago
- A script to download all the challenges and files from the CTFd instance.☆48Updated 4 months ago
- Templates for submissions☆56Updated 11 months ago
- Study notes to get eCPPT Certification. Join the community on Discord☆16Updated 9 months ago
- Source code and writeups for all challenges☆16Updated 2 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges☆41Updated 2 years ago
- ☆21Updated last year
- The Search Engine for Cybersecurity☆66Updated last month
- ☆31Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- DCTF 2022 Challenge and infrastructure repository☆10Updated 6 months ago
- Damn Vulnerable API☆32Updated 6 months ago
- ☆47Updated 7 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆87Updated 2 years ago
- For my Try Hack Me room: Intro To Pwntools☆26Updated 3 years ago
- ☆23Updated 2 years ago
- ☆61Updated 3 years ago