karma9874 / CTF-Writeups
Writeups for NoobCTF 0x1, Dark-PreCTF, Zh3ro-CTF
☆15Updated 3 years ago
Alternatives and similar repositories for CTF-Writeups:
Users that are interested in CTF-Writeups are comparing it to the libraries listed below
- XSS Bypass☆28Updated 11 months ago
- Bash script to generate reverse shell payloads☆20Updated last year
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 2 years ago
- ☆48Updated 4 years ago
- little helping scripts that I use daily☆11Updated 3 years ago
- Code and notes for the 2021 HackTheBox Business CTF☆37Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated last year
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- Simple 5060 port exploit that calls to a receiver device with pre-setuped phrase☆32Updated 2 years ago
- Detects and extracts images from Goerli Testnet blockchain☆24Updated 3 years ago
- Repository for writeups of ctf challenges☆13Updated 11 months ago
- ☆18Updated 3 years ago
- 「🐞」Bug Bounty Tricks☆37Updated last year
- ☆21Updated last year
- https://www.nu11secur1ty.com☆23Updated 7 months ago
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆27Updated last month
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 3 years ago
- Check if domain has bug bounty program or not☆29Updated last year
- Prototype Pollution Lab☆18Updated 4 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 3 years ago
- All in one subdomain Enumeration tool☆22Updated 2 years ago
- The following repo holds all scripts, apps, and documentation for InfoSec Red Team related activities.☆18Updated 4 years ago
- Javascript payload that inject a malicious payload into the copy-buffer of the victim☆34Updated 6 years ago
- Config files for my GitHub profile.☆28Updated last year
- ☆59Updated 2 years ago
- ☆39Updated last year
- Materials from different CTFs for later reuse☆23Updated last year