An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: ctf-writeups

4n86rakam1/writeup

CTF Writeup including upsolve / Hack The Box Writeup

Language: Markdown - Size: 24.8 MB - Last synced at: about 6 hours ago - Pushed at: about 8 hours ago - Stars: 18 - Forks: 1

ZishanAdThandar/WriteUps

CTF and Bug Bounty Hunting WriteUps.

Language: HTML - Size: 2 MB - Last synced at: about 7 hours ago - Pushed at: about 10 hours ago - Stars: 19 - Forks: 3

thelocalh0st/thelocalh0st.github.io

A walkthrough site made with jekyll in which you can see the writeups for HackTheBox and Tryhackme challenges , CTF's , machines and many more!

Language: Ruby - Size: 10.8 MB - Last synced at: about 9 hours ago - Pushed at: about 11 hours ago - Stars: 1 - Forks: 1

am1tt/overthewire-bandit

Writeups for the OverTheWire Bandit CTF — includes step-by-step solutions, Linux command-line exploration, and fundamental cybersecurity skills in a practical, challenge-based format.

Size: 2.93 KB - Last synced at: about 17 hours ago - Pushed at: about 19 hours ago - Stars: 0 - Forks: 0

Calana2/Onicoders-UciTeam1

WriteUps de competiciones de ciberseguridad

Language: Python - Size: 19 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

ArhanChaudhary/website

My personal website

Language: MDX - Size: 185 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 0 - Forks: 1

Siddharth1605/Cybersecurity-CTF

CTFs vulnerabilities, walkthroughs, and notes.

Size: 40 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

am1tt/portswigger-labs

A repository documenting topics from PortSwigger Web Security Academy, including lab solutions, payloads, and detailed notes.

Size: 67.4 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2 - Forks: 0

RIZZZIOM/z-writeups

Detailed writeups for machines from various platforms. New writeups added weekly. Perfect for learning and improving your penetration testing skills.

Size: 960 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4 - Forks: 0

zer0ne-hub/zer0ne-blog

Another cybersecurity blog

Language: Python - Size: 63.1 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4 - Forks: 1

sckull/sckull.github.io

Writeups for TryHackMe and HackTheBox.

Language: HTML - Size: 783 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 19 - Forks: 10

AlBovo/AlBovo.github.io

My personal site made using Hugo & PaperMod

Size: 7.49 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

Aftab700/aftab700.github.io

Aftab's Personal Website.

Language: HTML - Size: 17.1 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

purplestormctf/Writeups

purplestorm writeup collection

Language: Python - Size: 160 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 22 - Forks: 4

bl4de/ctf

My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.

Language: HTML - Size: 168 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 553 - Forks: 93

YanhuiJessica/Chictf-Writeups

Little Yellow Chicken CTF Writeups

Size: 102 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 16 - Forks: 0

ArshanAlam/CTFs

Let's learn computer security

Language: Python - Size: 20.3 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

RameenMughal/TryHackMeWriteups

List of free Try Hack Me Rooms with Notes and Writeups for CTFs categorized with Linux, Web Exploitation, Digital Forensics and more for worldwide Cyber Enthusiasts.

Size: 136 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3 - Forks: 0

arjunjaincs/bandit-wargame-writeup

Full writeup for all 33 levels of OverTheWire Bandit (Linux cybersecurity wargame). Includes commands, techniques, and key takeaways.

Size: 87.9 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

jktrn/enscribe.dev

✍️ My personal information security blog—built with Astro, Tailwind, and shadcn/ui.

Language: Astro - Size: 1010 MB - Last synced at: 5 days ago - Pushed at: 8 days ago - Stars: 406 - Forks: 38

yuawn/CTF

CTF write-ups

Language: Python - Size: 290 MB - Last synced at: 5 days ago - Pushed at: about 3 years ago - Stars: 193 - Forks: 27

ryanrestine/HackTheBox_WriteUps

HTB Writeups

Size: 93 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

TheRomanXpl0it/TheRomanXpl0it.github.io

:triangular_flag_on_post: TheRomanXpl0it is an italian academic CTF team from Sapienza, University of Rome.

Language: SCSS - Size: 36.8 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 8 - Forks: 3

PS-003R32/picoCTF-solutions-writeups

Comprehensive picoCTF writeups and solutions (2019–2025), covering cryptography, binary exploitation, reverse engineering, web exploitation, forensics, and general skills. Includes beginner-friendly walkthroughs from picoCTF, picoGym, and picoMini events.

Size: 135 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 12 - Forks: 2

chrispham-cyber/chrispham-cyber.github.io Fork of cotes2020/jekyll-theme-chirpy

Welcome to my blog, where I document my journey through the ever-evolving landscape of hacking and share insights, tips, and resources with fellow enthusiasts.

Language: HTML - Size: 193 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

abdelwahab-ahmed-shandy/Complete-Study-Archive

This repository serves as a personal archive of my study materials, notes, and resources across various topics. It includes content from courses, books, research, and personal learning experiences.

Language: C# - Size: 493 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

petpopular/Basic-Pentesting-1

Explore the "Basic-Pentesting-1" repository for hands-on experience in digital security. Learn to gain root access through practical exercises. 🐱💻🔒

Size: 3.23 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

malik027/LazySysAdmin-1

Walkthrough of VulnHub's LazySysAdmin machine — covers web enumeration, password reuse, and Linux privilege escalation.

Size: 2.27 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

thierry8petstar/THM-writeup

Welcome to my TryHackMe writeups! Here i put writeup of CTF that i do sometimes on tryhackme.com

Size: 139 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

Mahad7836/CTF_writeups

This repository will contain writeups of all CTFs that I will be doing throughout my cybersecurity journey (hopefully). I created this repository after I had solved 62 CTFs (59 easy,3 medium on picoCTF) so I will be continuing from there on and I'll try to cover some writeups from my already solved CTFs

Size: 40 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

ret2eax/exploits

This repository contains multiple exploits I have written for various CVEs and CTFs

Language: JavaScript - Size: 291 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 25 - Forks: 1

AyElAldo/CTFs-WriteUps

Write-Ups sobre máquinas tipo CTF de plataformas como THM, HTB, echoCTF, entre otras. Se comparten tips generales y paso a paso de como vulnerar máquinas en entornos controlados.

Size: 585 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

PSDat123/psdat123.github.io

Language: SCSS - Size: 18.1 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

malik027/Basic-Pentesting-1

Write-up for the “Basic Pentesting 1” CTF from VulnHub. Includes steps of enumeration, exploitation, and privilege escalation.

Size: 3.25 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 1 - Forks: 0

0x00er/ctf-writeups

CTF Writeups: Writeups of CTF challenges I solved

Size: 10.7 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

abbassFarhat/hacker101-CTF-Solutions

Explore Hacker101 CTF solutions for web security challenges. Discover techniques and walkthroughs in this educational repository. 🐙💻

Size: 9.03 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

RocketMaDev/CTFWriteup

pwn writeups in ctf

Language: C - Size: 40.5 MB - Last synced at: 10 days ago - Pushed at: 12 days ago - Stars: 10 - Forks: 0

pentest-bi0s/Mobile-CTFs

A collection of mobile (Android & iOS) CTF challenges and write-ups from 2025 onwards.

Language: Python - Size: 15.9 MB - Last synced at: 1 day ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

KirilYurk/CTF-Advanced-Cybersecurity-2025

This repository contains write-ups and challenge files from the Advanced Cybersecurity CTF, held on July 12, 2025, in Kyiv, Ukraine.

Language: Python - Size: 124 MB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 2 - Forks: 0

Maat-Cyber/Maat-Cyber-World

Collection of useful scripts and Writeups for CTFs made by me 😊

Language: Shell - Size: 201 KB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

ternera/hacker101-ctf

Writeups for the Hacker101 CTF by Hackerone

Language: Python - Size: 42 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 1

VriskaSerket51/LOLZZ-CTF-WriteUps

Language: Python - Size: 21.5 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

dev-angelist/Writeups-and-Walkthroughs

My Writeups and Walkthroughs

Size: 241 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 35 - Forks: 19

mrparsing/CTF-write-up

Cyberchallenge CTF write ups

Language: Python - Size: 807 KB - Last synced at: 15 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

yuzu697/PROYECTO_Pwn3d

Plataforma web de CTFs para aprender hacking ético. Incluye retos, login en Python, backend en Java, PostgreSQL, y permite subir writeups y máquinas virtuales.

Language: Java - Size: 310 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

tvdat20004/CTF_write-up

Language: Python - Size: 30.6 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

UltrawStudZ/SSS_Qualifiers_v12

The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.

Language: C - Size: 14.6 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

jobarasoined/jobarasoined.github.io

presonal website to puplish ctf writeups

Language: HTML - Size: 6.26 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Srinivas11789/SecurityNuggets

:eyes::blue_book::pencil::thought_balloon::blue_book: Computer Security Nuggets -- > Ctf writeups + Explore, Research, Study, Fun and Learning Security

Language: Python - Size: 218 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 3 - Forks: 0

Charlex03/quals-2025

quals-2025 is a collaborative project aimed at developing a comprehensive study guide for upcoming qualifications in various fields. The repository includes resources, practice questions, and community discussions to support learners in their preparation.

Size: 1000 Bytes - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

uo282440/Ciberseguridad_y_Redes

Size: 4.91 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

x0itachi/HTB-Writeups

A bilingual index of Hack The Box Write-Ups, including machine and challenge walkthroughs published on Medium. Perfect for cybersecurity enthusiasts and learners.

Size: 32.2 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

toby-bro/FCSC2024

Writeups for the 2024 FCSC edition

Language: Python - Size: 2.78 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

Dvd848/filter-ctftime-writeups

Filter the CTFTime writeups RSS feed

Language: HTML - Size: 836 KB - Last synced at: 18 days ago - Pushed at: 19 days ago - Stars: 3 - Forks: 0

0xvu1n/0xvu1n.github.io

An information security blog

Language: Ruby - Size: 22.8 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

Jayesh-Dev21/CSOC_INFOSEC

Submission Repo for CSOC INFOSEC

Language: C - Size: 185 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 1 - Forks: 0

moutaouakkil/my-journey

My hacking Journey

Size: 17.5 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

DelorianCS/machine-tracker

Machine Tracker is a professional and minimalist web application that helps cybersecurity learners document and share their pentesting progress publicly. Users can manage machines, track stats, and build a public portfolio with a shareable profile.

Size: 344 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 1 - Forks: 0

BerlianGabriel/BerlianGabriel.github.io

CTF write-ups among other things

Language: HTML - Size: 103 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

0xN0x/UYBHYS2021-OSINT-CTF

Write-ups de la 6ème édition de UNLOCK YOUR BRAIN, HARDEN YOUR SYSTEM

Size: 8.33 MB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 11 - Forks: 1

wdeloo/HTB-Made-EZ

HackTheBox Walkthroughs in english and en español

Language: TypeScript - Size: 16.5 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 1 - Forks: 0

ByamB4/Common-CTF-Challenges

Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Cover a wide range of challenges, from cryptography to reverse engineering.

Language: Python - Size: 9.31 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 113 - Forks: 17

ko22441111/smiley-ctf-2025-writeup

This repository contains my write-ups for the smileyCTF 2025 challenges. Explore the folders for detailed solutions, tools used, and my thought process! 🐱💻✨

Language: Haskell - Size: 9.63 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

AElX01/Write-Ups

Migrated to my Github pages blog

Language: Python - Size: 10.2 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

qrxnz/WriteupsPLUSULTRA

CTF Writeups & Tools

Language: Nix - Size: 12.7 KB - Last synced at: 11 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0

SrishtiCode/Tryhackme

Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.

Size: 1.95 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

wh0isdxk/ctf4noobs

Resumão da massa sobre Capture the Flag.

Size: 75.2 KB - Last synced at: 6 days ago - Pushed at: over 4 years ago - Stars: 22 - Forks: 0

MRKING20/ISITCOM-Friendly-CTF-Writeups

Welcome to the write-ups for the Crypto Challenges from the SECURINETS ISITCOM Friendly CTF!

Size: 20.5 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

CyberNilsen/hacker101-CTF-Solutions

Comprehensive walkthroughs and solutions for Hacker101 CTF challenges. Educational writeups covering web security vulnerabilities including XSS, SQL injection, authentication bypass, and more.

Size: 35.2 KB - Last synced at: 28 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

D-C4ptain/d-c4ptain.github.io

My blog site.

Language: Ruby - Size: 44 MB - Last synced at: 28 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

The-Viper-One/Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Size: 230 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 552 - Forks: 114

mksiki/notes

My personal notes that I write on Nvim and push them onto git so I can always study/review on my phone. Will also contain write ups on CTF's that I pwned.

Size: 97.7 KB - Last synced at: 24 days ago - Pushed at: 29 days ago - Stars: 1 - Forks: 0

agnes-chong/owasp-juice-shop-vapt

Writeup for cryptography issue's vulnerability - forged coupon

Size: 11.7 KB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

EmpireCTF/empirectf

EmpireCTF – write-ups, capture the flag, cybersecurity

Language: C++ - Size: 179 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 132 - Forks: 25

cyscomvit/writeups

A set of CTF writeups and tutorials

Language: HTML - Size: 15 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 1

GTekSD/Temporary-Removed

one-stop resource for all things offensive security.

Language: JavaScript - Size: 134 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 172 - Forks: 15

C3n7ral051nt4g3ncy/TraceLabs-Flag-Categories-Guide

This is a guide to understand Flag categories for Trace Labs OSINT Search Party CTF events

Size: 199 KB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 31 - Forks: 2

testert1ng/hacker101-ctf

Hacker101 CTF Writeup

Language: Python - Size: 8.26 MB - Last synced at: 5 days ago - Pushed at: about 3 years ago - Stars: 518 - Forks: 121

sh3bu/sh3bu.github.io

My blog website for CTF writeups

Language: HTML - Size: 11.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

sam-mg/Cryptic-CodeCruncher-s-Cache

This repo contains CTF challenges that I've played and their write-ups.

Language: JavaScript - Size: 306 MB - Last synced at: 11 days ago - Pushed at: 2 months ago - Stars: 2 - Forks: 1

picker-100qs/quals-2025

quals-2025 is a collaborative project aimed at developing a comprehensive study guide for upcoming qualifications in various fields. The repository includes resources, practice questions, and community discussions to support learners in their preparation.

Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

st4rburg3r/natas_walkthrough

walkthrough of Natas CTF levels covering core web security concepts with practical exploits

Size: 6.84 KB - Last synced at: 17 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Mirtia/Reverse-Journal

Reverse Engineering Hack the Box Writeups and general notes

Size: 460 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

g-vinokurov/The-X-Files

Desktop CTF Write-Ups Organizer

Language: Python - Size: 9.98 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

ctf-journey/ctf-journey.github.io

website to host guides and writeups

Language: HTML - Size: 2.73 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

mailvlous/write-ups

Write Ups CTF

Size: 13.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

mbiesiad/ctf-writeups

Selected CTF Writeups 🚩 and more!

Language: Python - Size: 153 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 2

Unknnownnn/Vul-WebApp

A Vulnerable Webpage made for CYSCOM's Online CTF Event

Language: Python - Size: 2.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 1

CSpanias/cspanias.github.io

Pages documenting my Pentesting journey.

Language: PHP - Size: 193 MB - Last synced at: 8 days ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

0xJuancito/the-ethernaut-solutions

Solutions to The Ethernaut CTF challenges ⛳️

Language: TypeScript - Size: 1.48 MB - Last synced at: 10 days ago - Pushed at: about 1 year ago - Stars: 28 - Forks: 7

dianann-yzbagoc/quals-2025

quals-2025 is a collaborative project aimed at developing a comprehensive study guide for upcoming qualifications in various fields. The repository includes resources, practice questions, and community discussions to support learners in their preparation.

Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

saramazal/maz4lhacks.github.io

Maz4l Hacks Blog. Cybersecurity Write-ups.

Language: Shell - Size: 38 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Younesfdj/Write-ups

Some ctf challenges i solved (most of them pwn)

Language: Python - Size: 42 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 14 - Forks: 0

sudlit/ctf-writeups

ctf-writeups

Language: Python - Size: 17.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 2

V3innn/ctf-writeups

A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨‍💻

Language: Python - Size: 23.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 7 - Forks: 0

hash3liZer/khatta

📔 A Khatta (urdu for ledger). Based on Urara 🌸 (A sweet Svelte based theme)

Language: Svelte - Size: 11.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

emmanuelmuturia/TheCTFWriteUps

This project is a documentation of the CTF challenges that I have solved on different platforms...

Language: Python - Size: 53.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

rivit98/ctf-writeups

Collection of CTF tasks solved by me (or my teammates)

Language: HTML - Size: 238 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 0

marusskyfall/quals-2025

quals-2025 is a collaborative project aimed at developing a comprehensive study guide for upcoming qualifications in various fields. The repository includes resources, practice questions, and community discussions to support learners in their preparation.

Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

h4ck3nd/PROYECTO_Pwn3d

Plataforma web de CTFs para aprender hacking ético. Incluye retos, login en Python, backend en Java, PostgreSQL, y permite subir writeups y máquinas virtuales.

Language: Java - Size: 12.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0