sarperavci / ctf-writeups-searchLinks
Search engine for CTF writeups with instant results.
☆142Updated 2 months ago
Alternatives and similar repositories for ctf-writeups-search
Users that are interested in ctf-writeups-search are comparing it to the libraries listed below
Sorting:
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆156Updated 6 months ago
- Collection of all previous 1337UP CTF challenges.☆74Updated 4 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆119Updated 2 months ago
- Burp Suite extension for testing Passkey systems.☆69Updated 2 months ago
- A web CTF for training developers in bug hunting and secure coding!☆99Updated 4 months ago
- tool designed for identifying vulnerabilities in open source codebases at scale. It can gather and filter on key repository metrics such …☆227Updated 4 months ago
- ☆183Updated last month
- A collection of Turbo Intruder scripts.☆60Updated 4 months ago
- A research project to add some brrrrrr to Burp☆173Updated 3 months ago
- A collection of tools that I use in CTF's or for assessments☆98Updated 4 months ago
- jxscout superpowers JavaScript analysis for security researchers☆141Updated last week
- AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.☆70Updated last week
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆75Updated last month
- The most complete code auditing platform with thousands of real-world challenges☆72Updated 2 weeks ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆93Updated 4 months ago
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆52Updated last month
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆82Updated last month
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆159Updated 6 months ago
- This script automates SQL injection testing using SQLMap with AI-powered decision making.☆188Updated 2 weeks ago
- Search for all leaked keys/secrets using one regex! bugbounty☆128Updated 2 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆213Updated 5 months ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆146Updated 6 months ago
- Dredging up secrets from the depths of the file system☆127Updated 7 months ago
- ☆457Updated this week
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆161Updated 6 months ago
- A set of tools and resources for analysis of Havoc C2☆13Updated last year
- ☆147Updated last month
- A smarter web fuzzing tool that combines local LLM models and ffuf to optimize directory and file discovery☆311Updated 6 months ago
- Websec interview questions by tib3rius answered☆309Updated last year
- FrogPost: postMessage Security Testing Tool☆80Updated 3 weeks ago