GitHub topics: ctf
rydzze/CTF_Write-up
personal CTF write-up for review and learning purpose
Language: Python - Size: 91.4 MB - Last synced at: about 6 hours ago - Pushed at: about 9 hours ago - Stars: 5 - Forks: 1

UniiemStudio/CTFever
Fantastic toolkit for CTFers and everyone.
Language: Vue - Size: 12.6 MB - Last synced at: about 8 hours ago - Pushed at: about 12 hours ago - Stars: 886 - Forks: 71

pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Language: Python - Size: 73 MB - Last synced at: about 11 hours ago - Pushed at: about 14 hours ago - Stars: 8,915 - Forks: 1,040

yuzu697/PROYECTO_Pwn3d
Plataforma web de CTFs para aprender hacking ético. Incluye retos, login en Python, backend en Java, PostgreSQL, y permite subir writeups y máquinas virtuales.
Language: Java - Size: 310 KB - Last synced at: about 15 hours ago - Pushed at: about 17 hours ago - Stars: 0 - Forks: 0

ProbiusOfficial/Hello-CTFtime
【Hello CTF】国内外赛事聚合
Language: Python - Size: 32.6 MB - Last synced at: about 19 hours ago - Pushed at: about 19 hours ago - Stars: 143 - Forks: 11

sonyahack1/HackTheBox
This repository contains walkthroughs of Hack The Box machines I have completed
Language: Python - Size: 10.6 MB - Last synced at: about 18 hours ago - Pushed at: about 20 hours ago - Stars: 2 - Forks: 0

devploit/awesome-ctf-resources
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
Size: 75.2 KB - Last synced at: about 16 hours ago - Pushed at: 8 months ago - Stars: 610 - Forks: 80

Team-Triada/Team-Triada.github.io
Webpage of TRIADA
Language: HTML - Size: 7.16 MB - Last synced at: about 23 hours ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

ctf-wiki/ctf-wiki
Come and join us, we need you!
Language: Python - Size: 613 MB - Last synced at: about 15 hours ago - Pushed at: 19 days ago - Stars: 8,789 - Forks: 1,404

Add3r/Security-Resources
Archive of Security Resources - Trainings, meetups, Links
Size: 3.57 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 9 - Forks: 2

eliainnocenti/Cryptography-Exercises
Exercises for Cryptography Exam @ Polito - Cryptographic primitives in C with OpenSSL and prototype attacks in Python.
Language: Python - Size: 819 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 0

echoCTF/echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Language: PHP - Size: 104 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 130 - Forks: 26

ikajakam/learn-api-testing
Learn API Hacking - Tarkash is a vulnerable Flask-based API lab for learning and practicing real-world security flaws like JWT, SQLi, XSS, IDOR and more.
Language: Python - Size: 87.9 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

0xmra/Rapid-Scripts
Rapid Scripts is a project that offers automated scripts for quickly setting up live USB systems tailored to various projects, including malware analysis, penetration testing, programming, SDK development, CTF challenges, forensic analysis, memory analysis and more.
Language: Shell - Size: 21.5 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

VaiTon/ctfpow
A Python implementation of the redpwn Proof-of-Work (PoW) challenge.
Language: Python - Size: 10.7 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Roxi27-dising/hack-crypto-wallet
Hack Crypto Wallet is a repository focused on exploring blockchain technology and crypto wallet security. Join us to discover tools and techniques for crypto trading and wallet analysis. 🛠️💻
Size: 4.88 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

sonmicro25/Fedora-Operating-System-
Fedora is a powerful, flexible operating system that serves as a platform for developers and users alike. It features the latest open-source technologies, providing a stable and secure environment for various applications and tasks.
Language: C++ - Size: 1.86 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

UltrawStudZ/SSS_Qualifiers_v12
The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.
Language: C - Size: 14.6 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Srinivas11789/SecurityNuggets
:eyes::blue_book::pencil::thought_balloon::blue_book: Computer Security Nuggets -- > Ctf writeups + Explore, Research, Study, Fun and Learning Security
Language: Python - Size: 218 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 3 - Forks: 0

Charlex03/quals-2025
quals-2025 is a collaborative project aimed at developing a comprehensive study guide for upcoming qualifications in various fields. The repository includes resources, practice questions, and community discussions to support learners in their preparation.
Size: 1000 Bytes - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

j0rd1s3rr4n0/HydroFlowConsole
Educational deserialization attack on a hydroelectric plant simulator (HydroFlow Console)
Language: HTML - Size: 2.47 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 0

ctfguide-tech/CTFGuideNext
The new in-development client for CTFGuide built with Next.js.
Language: JavaScript - Size: 87.1 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 11 - Forks: 9

0xsyr0/Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Size: 4.55 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2,669 - Forks: 354

fausecteam/ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Language: Python - Size: 3.44 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 76 - Forks: 31

uo282440/Ciberseguridad_y_Redes
Size: 4.91 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

XCNXD/Cheat_code
For binary exploitation CTF
Language: Python - Size: 106 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 4 - Forks: 0

candy12t/ctf
CTF writeup
Language: PHP - Size: 7.77 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

RazeLighter777/carve
Easily deployable Attack-Defense CTF Engine for cyber wargames
Language: Rust - Size: 514 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

wcampbell0x2a/heretek
GDB TUI Dashboard for the understanding of vast knowledge
Language: Rust - Size: 13.3 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 301 - Forks: 7

skyf0l/RsaCracker
Powerful RSA cracker for CTFs. Supports RSA, X509, OPENSSH in PEM and DER formats.
Language: Rust - Size: 640 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 122 - Forks: 5

anshsaini4u/CTFd-Custom-Theme
Retro pixel-art theme for CTFd. Clean and quirky design enhances user experience. Perfect for challenge-focused environments. 🌟👾
Language: JavaScript - Size: 9.18 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Hack4Krak/Hack4KrakSite
🐈 Repository for the website of Hack4Krak CTF
Language: Rust - Size: 3.74 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 5 - Forks: 3

zakaria9448z/PortWarden
PortWarden is a fast and efficient TCP port scanner that helps users identify open ports and services on a network. With its multi-threaded design, it delivers results quickly, making it an essential tool for ethical hacking and security assessments. 🐙💻
Language: Python - Size: 251 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 1

Crypto-Cat/ctf-writeups
Repository for my GitBook (CTF writeups)
Language: Python - Size: 53.4 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 10 - Forks: 4

frankheat/offsecnotes
A curated set of offensive security notes on vulnerabilities, techniques, and tools
Language: HTML - Size: 4.6 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 9 - Forks: 1

smallkirby/kernelpwn
kernel-pwn and writeup collection
Language: C - Size: 10 MB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 633 - Forks: 33

j0rd1s3rr4n0/FinSecure_Bank_SSRF
🏦 FinSecure Bank — Educational SSRF Demo Lab simulating a vulnerable fintech app to teach secure development and ethical hacking.
Language: Python - Size: 211 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

RitabrataDas343/SecLists Fork of danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Language: PHP - Size: 2.06 GB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

C3n7ral051nt4g3ncy/HandleHawk
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
Language: HTML - Size: 5.83 MB - Last synced at: about 11 hours ago - Pushed at: 3 months ago - Stars: 91 - Forks: 10

bee-san/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Language: Python - Size: 16.3 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 19,630 - Forks: 1,276

Marven11/Fenjing
专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF
Language: Python - Size: 10.1 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1,008 - Forks: 62

abuturabofficial/w3-blog
My Blog
Language: CSS - Size: 18.9 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

ThePorgs/Exegol
Fully featured and community-driven hacking environment
Language: Python - Size: 31.7 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2,480 - Forks: 234

RvnKali/Prime-Numbers
# Prime-Numbers Web AppThis web app helps users explore prime numbers through features like checking primality and generating sequences. With clear visuals and step-by-step explanations, it makes understanding prime numbers simple and engaging. 🐙✨
Language: HTML - Size: 21.5 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

MT-CTF/capturetheflag
Capture the Flag game using the Minetest Voxel Engine
Language: Lua - Size: 17.6 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 90 - Forks: 93

uppusaikiran/awesome-ctf-cheatsheet
CTF Cheatsheet
Size: 170 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 87 - Forks: 8

ctfer-io/ctfd-chall-manager
Plugin to use https://github.com/ctfer-io/chall-manager in CTFd
Language: Python - Size: 20.6 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 11 - Forks: 1

p-x9/MachOKit
🔬 A Swift library for parsing mach-o files to obtain various information.
Language: Swift - Size: 1.06 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 172 - Forks: 13

0xedward/awesome-infosec
A curated list of awesome infosec blog posts, courses, books and more!
Size: 13.7 KB - Last synced at: about 21 hours ago - Pushed at: about 5 years ago - Stars: 102 - Forks: 24

leohearts/awd-watchbird
A powerful PHP WAF for AWD
Language: PHP - Size: 384 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 735 - Forks: 95

vitalysim/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
Size: 269 KB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 16,066 - Forks: 2,165

Jayesh-Dev21/CSOC_INFOSEC
Submission Repo for CSOC INFOSEC
Language: C - Size: 185 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

HackerDom/checksystem
Checksystem for attack-defense CTF
Language: Perl - Size: 3.82 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 73 - Forks: 20

ctfer-io/chall-manager
Challenge Scenarios on Demand, anywhere, anytime, of any size, and for anyone
Language: Go - Size: 46.8 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 18 - Forks: 0

1nv1sibl3/CTFd-Custom-Theme
This is the official theme which was developed for BlitzCTF 2025 by team BlitzHack. The below demo link is a static page link.
Language: JavaScript - Size: 9.19 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0

ProbiusOfficial/Hello-CTF
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
Language: PHP - Size: 176 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3,188 - Forks: 212

1nv1sibl3/BlitzCTF-2025
CTFd archive of BlitzCTF 2025! P.S- This is a static site where you can download challenges and play.
Language: HTML - Size: 62.8 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 0

moov-io/watchman
AML/CTF/KYC/OFAC Search of global watchlist and sanctions
Language: Go - Size: 41.6 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 390 - Forks: 96

sakaen-100wb/hack-crypto-wallet-xd
A tool designed to retrieve lost or forgotten passwords for cryptocurrency wallets using advanced encryption cracking techniques. Perfect for individuals who need to regain access to their digital assets securely and efficiently.
Size: 3.91 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

uttambodara/TryHackMeRoadmap
A list of 350+ free TryHackMe rooms💻 to kick off your cybersecurity learning, organized by topics for easy exploration and practical skill-building !💀💥
Size: 38.1 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 35 - Forks: 12

OWASP/wrongsecrets-ctf-party Fork of juice-shop/multi-juicer
Run Capture the Flags and Security Trainings with OWASP WrongSecrets
Language: JavaScript - Size: 25.2 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 49 - Forks: 15

intraware/rodan
A high performance CTF platform server written with Go.
Language: Go - Size: 90.8 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 1

R4yGM/stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Language: Rust - Size: 5.07 MB - Last synced at: 3 days ago - Pushed at: 26 days ago - Stars: 245 - Forks: 32

yuawn/Linux-Kernel-Exploitation
Linux kernel module implementation & exploitation (pwn) labs.
Language: C - Size: 16.4 MB - Last synced at: about 14 hours ago - Pushed at: over 3 years ago - Stars: 195 - Forks: 20

Leon406/ToolsFx
跨平台密码学工具箱。包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,CTF等功能。
Language: Kotlin - Size: 17.1 MB - Last synced at: 3 days ago - Pushed at: 14 days ago - Stars: 1,813 - Forks: 298

cdsctf/cdsctf
The CdsCTF project is an innovative and high-performance CTF platform.
Language: TypeScript - Size: 3.43 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 39 - Forks: 4

BartokBenceCkik/ShadowCrypt
ShadowCrypt: Secure File Encryption & Decryption ! Effortlessly encrypt and decrypt your files with military-grade AES protection, ensuring your data stays safe and private.
Language: Python - Size: 8.79 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

DaRS-1010/OverTheWire-Wargames
Soluciones documentadas y explicadas de los wargames de OverTheWire. Aprende hacking ético, técnicas básicas de pentesting y CTFs paso a paso desde cero.
Size: 176 KB - Last synced at: 4 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

sreeaswinrajha/hack-this-site-walkthrough
This repository contains walkthroughs for HackThisSite.org's Basic Web Hacking Challenges. Built for CTF enthusiasts, cybersecurity learners, and ethical hackers.
Size: 5.86 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

kenzie299312/hack-crypto-wallet
A tool designed to retrieve lost or forgotten passwords for cryptocurrency wallets using advanced encryption cracking techniques. Perfect for individuals who need to regain access to their digital assets securely and efficiently.
Size: 312 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 0

redballoonsecurity/ofrak
OFRAK: unpack, modify, and repack binaries.
Language: Python - Size: 14.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,962 - Forks: 141

Paradoxis/Flask-Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Language: Python - Size: 60.5 KB - Last synced at: 3 days ago - Pushed at: 7 months ago - Stars: 563 - Forks: 45

NYU-LLM-CTF/nyuctf_agents
The D-CIPHER and NYU CTF baseline LLM Agents built for NYU CTF Bench
Language: Python - Size: 602 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 86 - Forks: 16

DelorianCS/machine-tracker
Machine Tracker is a professional and minimalist web application that helps cybersecurity learners document and share their pentesting progress publicly. Users can manage machines, track stats, and build a public portfolio with a shareable profile.
Size: 344 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

moloch--/RootTheBox
A Game of Hackers (CTF Scoreboard & Game Manager)
Language: Python - Size: 70.1 MB - Last synced at: about 10 hours ago - Pushed at: 5 months ago - Stars: 1,015 - Forks: 315

david942j/seccomp-tools
Provide powerful tools for seccomp analysis
Language: Ruby - Size: 2.72 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 1,048 - Forks: 70

ProbiusOfficial/SecToolKit
Cybersecurity tool repository / Wiki 收录常用 / 前沿 的CTF和渗透工具以及其 官方/使用 文档,致力于让每个工具都能发挥作用ww,不管你是萌新还是领域从业者希望你都能在这里找到适合你的工具或者获得一定的启发。
Size: 835 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 846 - Forks: 67

zer00d4y/writeups
Writeups by zer00d4y
Size: 520 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 7 - Forks: 2

05sec/Cardinal 📦
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Language: Go - Size: 833 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 949 - Forks: 128

xidaner/Freed0m
个人学习笔记,多少有借鉴。请谅解。博客主页:
Language: HTML - Size: 306 MB - Last synced at: 4 days ago - Pushed at: almost 2 years ago - Stars: 251 - Forks: 38

autistic-symposium/sec-pentesting-toolkit 📦
👾 a decade of resources for security researchers: pentesting, CTF, wargames, cryptography, forensics, reverse engineering, IoCs, botnets, cloud hacking, linux hacking, steganography, vulnerabilities, etc.
Language: C - Size: 250 MB - Last synced at: 1 day ago - Pushed at: 7 months ago - Stars: 194 - Forks: 22

tongchengbin/ocean_ctf
CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,
Language: Python - Size: 36.6 MB - Last synced at: 3 days ago - Pushed at: 5 months ago - Stars: 338 - Forks: 61

yuawn/NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Language: C - Size: 1.94 MB - Last synced at: about 14 hours ago - Pushed at: over 3 years ago - Stars: 384 - Forks: 41

ctfer-io/terraform-provider-ctfd
Time for CTF(d) as Code
Language: Go - Size: 437 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 15 - Forks: 2

OWASP/wrongsecrets
Vulnerable app with examples showing how to not use secrets
Language: Java - Size: 126 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1,333 - Forks: 455

0Chencc/CTFCrackTools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Language: Java - Size: 154 MB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 1,981 - Forks: 299

Naupjjin/My-CTF-challenge
I designed some CTF challenge. They will be stored in this place.
Language: Python - Size: 46.9 KB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

CTFd/CTFd
CTFs as you need them
Language: Python - Size: 39 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6,090 - Forks: 2,318

apsdehal/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
Language: JavaScript - Size: 556 KB - Last synced at: 6 days ago - Pushed at: 12 months ago - Stars: 10,513 - Forks: 1,542

juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Language: TypeScript - Size: 241 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 11,436 - Forks: 13,510

devploit/nomore403
🚫 Advanced tool for security researchers to bypass 403/40X restrictions through smart techniques and adaptive request manipulation. Fast. Precise. Effective.
Language: Go - Size: 6.9 MB - Last synced at: 4 days ago - Pushed at: 17 days ago - Stars: 1,292 - Forks: 152

ctfer-io/pulumi-ctfd
Let's code your CTF(d)
Language: Python - Size: 1.56 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 7 - Forks: 1

brightio/penelope
Penelope Shell Handler
Language: Python - Size: 658 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 960 - Forks: 118

madfxr/zico2-writeup
ZICO2: 1 Writeup - Web Application Security
Size: 38.1 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 3 - Forks: 0

RocketMaDev/CTFWriteup
pwn writeups in ctf
Language: C - Size: 39.3 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 0

nikhilpatidar01/Ethical-Hacking
Ethical hacking 🧑💻 is the legal way of breaking into systems 💻 to check and improve their security 🔐. White-hat hackers 🤍 work with permission ✅ to find and fix problems 🛠️ before bad hackers 🕵️♂️ exploit them. It helps in pen testing 🧪, risk checks ⚠️, and securing networks 🔒.
Size: 375 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 19 - Forks: 0

bet4it/hyperpwn
A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda
Language: JavaScript - Size: 163 KB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 633 - Forks: 60

husnainfareed/awesome-ethical-hacking-resources
😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.
Size: 99.6 KB - Last synced at: 6 days ago - Pushed at: 7 months ago - Stars: 2,790 - Forks: 488

minaminao/ctf-blockchain
A summary of 200+ CTF blockchain challenges
Language: Solidity - Size: 5.33 MB - Last synced at: about 10 hours ago - Pushed at: 4 months ago - Stars: 956 - Forks: 79

BerlianGabriel/BerlianGabriel.github.io
CTF write-ups among other things
Language: HTML - Size: 103 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0
