zeyu2001 / CTFs
Here you can find writeups from various CTFs that I've participated in.
☆11Updated last year
Alternatives and similar repositories for CTFs:
Users that are interested in CTFs are comparing it to the libraries listed below
- ☆39Updated 2 months ago
- ✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com☆21Updated 2 years ago
- Challenges I wrote for various CTF competitions☆41Updated 9 months ago
- Blog about HTTP Request Smuggling, including a demo application.☆26Updated 3 years ago
- A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment☆44Updated 10 months ago
- ☆32Updated 2 months ago
- CTF challenges WriteUp☆14Updated 2 years ago
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆60Updated last year
- Official Android Pentesting Slide By RootBakar☆15Updated 4 years ago
- Gonna share my writeups and resources here☆65Updated 3 months ago
- ☆35Updated 2 years ago
- ☆58Updated last year
- List of Google Dorks for sites that have responsible disclosure program & bug bounty program☆32Updated last year
- ☆39Updated last year
- Enhanced 403 bypass header☆21Updated 2 years ago
- Filters and highlights Proxy HTTP history for requests with potentially vulnerable parameters☆23Updated last year
- OS Command Injection Vulnerability Payload List☆49Updated 4 years ago
- A Burp Suite extension for CSRF proof of concepts.☆50Updated last year
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆50Updated 2 years ago
- Security Advisories☆32Updated 2 weeks ago
- Summary of almost all paid bounty reports on H1☆40Updated 4 years ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆76Updated 2 years ago
- Created so I can collate all the usefull information and links I've found☆20Updated 4 years ago
- Slides and other material from various conference presentations.☆44Updated 3 weeks ago
- Here i will post my writeups :)☆32Updated 2 years ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- A collection of Burp Suite Lambda Filters ~ Bambdas☆26Updated 6 months ago
- My bug bounty notes☆32Updated 4 years ago
- This Python script automates the process of identifying vulnerabilities in Firebase configurations extracted from APK files.☆40Updated 3 weeks ago
- I collected it to help the bug hunter get a reward☆58Updated 2 years ago