offsecginger / CTFd-Docker-Challenges
Docker Challenge creation for CTFd. Allows per team/user containers!
☆86Updated last year
Alternatives and similar repositories for CTFd-Docker-Challenges:
Users that are interested in CTFd-Docker-Challenges are comparing it to the libraries listed below
- ctfcli is a tool to manage Capture The Flag events and challenges☆180Updated last month
- Discord webhook plugin for CTFd☆33Updated 6 months ago
- A Retro Styled CTFd Theme☆138Updated 2 years ago
- Attack/Defense services for the 2nd International Cybersecurity Challenge @ San Diego, California USA☆38Updated last year
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆108Updated last year
- A script to download all the challenges and files from the CTFd instance.☆55Updated 6 months ago
- Official writeups for Hack The Boo CTF 2023☆43Updated 2 months ago
- CTFd plugin allowing for individual Docker containers per team☆23Updated 2 years ago
- Official and Community CTFd Plugins☆89Updated last month
- ImaginaryCTF is a platform that brings the beauty of CTF Competitions to discord, releasing a challenge every day☆43Updated 7 months ago
- Challenge repository for the 2023 CSAW CTF Qualifiers☆29Updated last year
- Official and Community CTFd themes☆77Updated 2 years ago
- Files + Writeups for DownUnderCTF 2022 Challenges☆253Updated 2 years ago
- A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase☆119Updated this week
- Files + Writeups for DownUnderCTF 2023 Challenges☆169Updated last year
- Challenge source code, official writeups, and infrastructure setup for UIUCTF 2023☆41Updated last year
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆133Updated 2 years ago
- Writeups for the challenges from DownUnderCTF 2021☆173Updated 2 years ago
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆140Updated 2 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆53Updated 2 years ago
- Plugin that uses to generate dynamic flag with oneline envirenment for CTFd☆34Updated 6 years ago
- This is the updated script from https://teamrocketist.github.io/2017/08/29/Forensics-Hackit-2017-USB-ducker/☆94Updated 3 years ago
- Attack/Defense services for the 1st International Cybersecurity Challenge 2022 - Athens☆80Updated last year
- Where CTFs happen☆81Updated 8 months ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Official writeups for Business CTF 2024: The Vault Of Hope☆141Updated 2 months ago
- ☆159Updated 2 years ago
- Bunch of CTF writeups.☆35Updated 3 years ago
- My write-ups from various CTFs☆115Updated last year
- TryHackMe rooms, tips and tricks, and other CTF writeups☆121Updated last month