purplestormctf / CTF-NotesLinks
From Zero To Hero
☆31Updated 3 months ago
Alternatives and similar repositories for CTF-Notes
Users that are interested in CTF-Notes are comparing it to the libraries listed below
Sorting:
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆64Updated 11 months ago
 - Offensive Security OSWE Prep 2022☆75Updated 3 years ago
 - ☆96Updated 8 months ago
 - This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆102Updated 3 months ago
 - Just A list Of Some Multilingual XSS Payloads and other weird ones i made in my free time☆123Updated last month
 - some of the commands I usually use when doing HTB machines☆48Updated last year
 - My public notes about offensive security☆164Updated last month
 - Learning resources and external resources to help you prepare for your offsec certifications☆97Updated last year
 - Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆166Updated last year
 - Official writeups for Hack The Boo CTF 2023☆45Updated 10 months ago
 - A cheatsheet of tools and commands that I use to pentest Active Directory.☆51Updated 3 years ago
 - My Linux Privilege Escalation notes which is part of my OSCP Preperation☆75Updated 3 years ago
 - Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆23Updated last year
 - 🚀 CSRFShark - a utility for manipulating cross-site request forgery attacks☆33Updated 2 years ago
 - Hexdump metadata☆65Updated 7 months ago
 - eLearnSecurity Certified Exploit Development☆105Updated 4 years ago
 - Official writeups for Business CTF 2024: The Vault Of Hope☆156Updated 10 months ago
 - A collection of config files for linux focusing on hackthebox theme☆53Updated 3 weeks ago
 - ☆101Updated 4 years ago
 - TryHackMe rooms, tips and tricks, and other CTF writeups☆130Updated 2 months ago
 - improving...☆227Updated 2 weeks ago
 - purplestorm writeup collection☆26Updated last week
 - Red Teaming tools and techniques☆55Updated 2 years ago
 - I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆85Updated last year
 - This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆68Updated last month
 - Notes for red teamers - from cloud to Active Directory to many things in between.☆60Updated last year
 - ☆51Updated last month
 - A list of all Active Directory machines from HackTheBox☆66Updated last week
 - This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer whil…☆61Updated 6 months ago
 - Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆92Updated last month