luisrodrigues154 / Cyber-SecurityLinks
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
☆88Updated 3 years ago
Alternatives and similar repositories for Cyber-Security
Users that are interested in Cyber-Security are comparing it to the libraries listed below
Sorting:
- TryHackMe rooms, tips and tricks, and other CTF writeups☆125Updated last month
- ☆49Updated 3 years ago
- Practice Labs☆95Updated 4 years ago
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆150Updated last month
- A compact guide to network pivoting for penetration testings / CTF challenges.☆207Updated 11 months ago
- Official writeups for Hack The Boo CTF 2023☆44Updated 7 months ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆150Updated 7 months ago
- Notes compiled for the OSCP exam.☆155Updated 3 years ago
- ☆95Updated 4 months ago
- ☆188Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆125Updated 2 weeks ago
- improving...☆193Updated 2 weeks ago
- A curated list of resources for the OSED journey.☆64Updated 3 years ago
- List of red team resources☆94Updated 7 years ago
- Gonna share my writeups and resources here☆66Updated 6 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆363Updated 2 years ago
- Templates for submissions☆79Updated last year
- Write-Ups for HackTheBox☆108Updated 2 years ago
- My public notes about offensive security☆156Updated last year
- ☆60Updated 3 years ago
- This repo explains in details about buffer overflow exploit development for windows executable.☆43Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆124Updated last year
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆190Updated 2 years ago
- some of the commands I usually use when doing HTB machines☆45Updated last year
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 4 years ago
- Useful scripts to exploit Hack The Box retired machines/challenges☆45Updated 2 months ago
- eLearnSecurity Certified Exploit Development☆104Updated 3 years ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- ☆228Updated 2 years ago