fraynal / challengesLinks
Small cyber challenges for fun and no profit
☆12Updated last month
Alternatives and similar repositories for challenges
Users that are interested in challenges are comparing it to the libraries listed below
Sorting:
- Active Directory Mindmap Recipes: A Compromise à la Carte☆121Updated 2 weeks ago
- Speed up your pentest enumeration☆84Updated 2 weeks ago
- My personal OT resource list, gather throughout research and internet adventure.☆88Updated last month
- Quelques conseils autour des obligations légales, fiscales et juridique pour la pratique du Bug Bounty en France☆137Updated 2 months ago
- ☆179Updated 5 months ago
- ☆95Updated this week
- Pre-Built Vulnerable Environments Based on Docker-Compose☆35Updated 5 months ago
- Outils ESD academy☆56Updated 3 years ago
- Derrick is an advanced data leak scanning and CVE vulnerability analysis tool, designed for cybersecurity researchers and digital defense…☆31Updated 3 months ago
- répertoire de publication web public☆44Updated last year
- GLPI vulnerabilities checking tool☆125Updated 3 weeks ago
- CRY.ME (CRYptographic MEssaging application)☆169Updated 2 years ago
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆147Updated 7 months ago
- ☆160Updated 8 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆150Updated 4 months ago
- ☆17Updated 2 years ago
- Codes sources des challenges de l'édition 2023 du 404 CTF☆64Updated last year
- 🔍 PANO: Advanced OSINT investigation platform combining graph visualization, timeline analysis, and AI assistance to uncover hidden conn…☆248Updated 2 months ago
- ☆17Updated 2 years ago
- Find CVEs associated to Linux and public exploits on github☆118Updated 2 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 11 months ago
- SkillArch☆27Updated last week
- Dynamically deploy containers for CTF challenges.☆15Updated 4 months ago
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆162Updated this week
- A full CTF Website Server & Frontend | Extremely customizable☆59Updated last year
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆53Updated 6 months ago
- Identify the accounts most vulnerable to dictionary attacks☆120Updated 2 months ago
- Docker images of the Exegol project☆106Updated this week
- All cheetsheets with main information from HTB CBBH role path in one place.☆82Updated last year
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 5 months ago