luisrodrigues154 / Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
☆82Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Cyber-Security
- improving...☆149Updated 3 weeks ago
- Certified Red Team Operator☆195Updated 2 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆180Updated last year
- ☆46Updated 2 years ago
- Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms☆113Updated 2 weeks ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆301Updated last year
- Official writeups for Hack The Boo CTF 2023☆40Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆79Updated this week
- some of the commands I usually use when doing HTB machines☆37Updated 10 months ago
- ☆88Updated 2 weeks ago
- POC for CVE-2021-41091☆65Updated last year
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- OSCP notes, commands, tools, and more.☆84Updated last year
- ☆180Updated 9 months ago
- Hackthebox weekly boxes writeups.☆18Updated last year
- Official writeups for Business CTF 2024: The Vault Of Hope☆123Updated 5 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- eLearnSecurity Certified Exploit Development☆99Updated 3 years ago
- Practice Labs☆77Updated 3 years ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆191Updated 4 months ago
- ☆150Updated 3 years ago
- Simple HTTP listener for security testing☆114Updated last year
- ☆63Updated last year
- Active Directory Labs/exams Review☆242Updated 3 years ago
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆178Updated 8 months ago
- ☆46Updated 7 months ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆185Updated this week
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago