xiosec / CTF-writeupsLinks
Writeup Challenges I have solved in CTF competitions
☆24Updated 2 years ago
Alternatives and similar repositories for CTF-writeups
Users that are interested in CTF-writeups are comparing it to the libraries listed below
Sorting:
- Active Directory Wordlists☆98Updated 5 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆92Updated 4 years ago
- ☆48Updated last year
- ☆38Updated 2 years ago
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆92Updated 3 weeks ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆83Updated last month
- Repository of my CTF writeups☆61Updated 7 months ago
- Transition form local file inclusion attacks to remote code exection☆64Updated 4 years ago
- Notes compiled for the OSCP exam.☆155Updated 3 years ago
- A wordlist repository with human-curated and reviewed content.☆113Updated last year
- Offensive Security Web Assessor Resources Repo☆27Updated last year
- You don't need wires to be connected☆41Updated 5 years ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆190Updated 2 years ago
- List of red team resources☆94Updated 7 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆92Updated 2 years ago
- Showcase of DNS Exfiltration and Infiltration☆47Updated 4 years ago
- Exploits for the TryHackMe room hackerNote☆30Updated 5 years ago
- An in-depth guide to help people who are new to penetration testing or red teaming and are looking to gain an overview of the penetration…☆139Updated 6 months ago
- brute-forcing su for fun and possibly profit☆93Updated 6 years ago
- Web Hacking and Red Teaming MindMap☆74Updated 2 years ago
- Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆167Updated last year
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆157Updated last year
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆49Updated 2 years ago
- Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges☆46Updated 2 years ago
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆61Updated 2 years ago
- Config files for my GitHub profile.☆28Updated 2 years ago
- Practice Labs☆95Updated 4 years ago
- A collection of various capture the flag event write-ups and anomalies☆41Updated 6 years ago
- ☆55Updated 6 years ago