An open API service providing repository metadata for many open source software ecosystems.

Topic: "binary-exploitation"

mgiannopoulos24/CTF-Challenges

Writeups for CTF Challenges.

Language: Python - Size: 146 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 1

weirdraven/LAB

Lab about hacking, vulnerabilities exploitation, ...

Size: 3.4 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

franckferman/Cauchemar-apprendre_le_pwn

Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, avec explications détaillées et exemples concrets, pour maîtriser pas à pas l'exploitation de binaires.

Size: 35.3 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

s3r1msultan/CTFs

CTFs we participated and write-ups for those tasks we solved

Size: 1000 Bytes - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

ctf-journey/guide Fork of Mini-Ware/CTF-Journey

basic guides for each CTF category

Language: Shell - Size: 1.33 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 2 - Forks: 0

Milo-D/write-ups

Some of my Binary Exploitation Write-Ups

Language: C - Size: 11.9 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

milesrack/bufferoverflowprep

Writeup for the Buffer Overflow Prep room on TryHackMe.

Language: Python - Size: 27.3 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 4

TheBugFather/Shellcode-Generator

Linux script to parse the raw bytes from objdump into shellcode.

Language: Python - Size: 141 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

selfsigned/HackThePlanet

42 Cybersec projects

Language: C - Size: 480 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

saeed0xf/black-hat-ctf

This CTF event was organised by Data Science analytics and Cyber Security club at the annual Tech Fest Prajyukttam 🎆, Assam Don Bosco University 🎓

Size: 20.5 MB - Last synced at: 4 months ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 1

aerragha/rainfall-42Network

Rainfall is an iso challenge slightly more complex than Snow Crash. You will have to dive deep into reverse engineering, learn to reconstruct a code, and understand it to detect faults.

Language: C - Size: 376 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 2 - Forks: 0

arvindshima/PicoCTF-2022

PicoCTF 2022 Writeup Repository

Size: 1.33 MB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 2 - Forks: 5

caprinux/Cyberthon-2021 📦

Cyberthon 2021 Training. Includes ALL challenges from self-directed learning and some from livestream training.

Language: Assembly - Size: 659 KB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 1

cheaterdxd/PICOCTF_2019

solutions for picoCTF2019

Language: C - Size: 2.47 MB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 2 - Forks: 1

compilepeace/EXPLOITS1_LINUX_ENV

This repository contains the exploits to Linux VM binaries provided by Exploits1 course by opensecuritytraining

Language: Python - Size: 9.77 KB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 2 - Forks: 3

ROPilicious/ROP-Rough-Space Fork of adwait1-g/ROP-Rough-Space

This is the place where we will put all the experiments we do to build the ROP-Compiler

Language: C++ - Size: 1.02 MB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 1

nikhvj7/KuduDynamics-angr-project

Language: C - Size: 8.79 KB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 1

wintertia/ctf

All of my CTF Writeups stored in one Gitbook.

Language: Mako - Size: 6.33 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 1 - Forks: 0

faithByte/rainfall

If you enjoy solving tough puzzles with pure skill, this project is for you! It’s like unlocking a treasure chest — using assembly and binary exploitation to crack each level. A challenge you won’t regret! 🔐

Language: C - Size: 12.7 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

XORaur0n/Notes

A collection of various cybersecurity notes written in Markdown

Size: 2.31 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

Jdwalli/ctf-writeups

This repository contains writeups for various CTFs I've participated in either by myself or with a team. Every writeup contains the challenge description, my solution, and the flag. Additionally, this repository contains a collection of notes for solving these challenges

Size: 12.9 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

Sivnerof/PicoCTF

Programs and or walkthroughs relating to PicoCTF (https://picoctf.org/)

Language: Python - Size: 39.2 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

bitwaree/HXO-loader

Hybrid Xpl0it loader (HXO-loader) is an exclusive tool/framework for auto-injecting shared objects into target processes.

Language: C - Size: 60.5 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

Explosiontime202/BinexProject

Challenge for the practical course binary exploitation at TUM in WS 23/24.

Language: TeX - Size: 4.4 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 1

dgndrn/PatternGenerator

PatternGenerator creates pattern for finding overflow offsets in memory

Language: C - Size: 63.5 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

mar-ket-vector/Windows-Heap-Exploit-Training

A simple Heap-based Buffer Overflow(with RCE)-vulnerable application and POC for Windows.

Language: C++ - Size: 196 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

shawnduong/02h

Zero to Hero, a knowledge base for all sorts of computer hacking. This website is maintained as a personal passion project.

Language: CSS - Size: 5.17 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

Valentin-Metz/writeup_split

Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684

Size: 366 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

WesleyWong420/Battle-of-Hackers-2022-2023

Public Archive of Reverse-Engineering & Binary-Exploitation Challenges for APU BOH 2022

Language: C++ - Size: 19.8 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

EShelley/PicoCTF2022

My Writeup's for challenges I completed during PicoCTF2022

Language: Python - Size: 72 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

natanielchng/0x4067

A set of Capture-The-Flag tutorials for NTU's Software Security course

Language: Python - Size: 120 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

ElliotAlderson51/Fsociety

Fsociety Website! Binary Exploitation Writeups, Projects...

Language: HTML - Size: 2.49 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

jaywyawhare/Pico-CTF

Comprehensive walkthroughs and solutions for PicoCTF challenges, providing step-by-step explanations and code snippets for binary exploitation, cryptography, forensics, reverse engineering, web exploitation, and general skills.

Size: 35.2 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

Sparrrgh/mips_rop

Binary Ninja plugin to find ROP gadgets in MIPS

Language: Python - Size: 20.5 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

rennfurukawa/CTF-Writeup

writeup gajelas

Size: 3.88 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

nhakkaou/Rainfall-42

This project is an introduction to the exploitation of (elf-like) binary.

Size: 387 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

Tecatech/cyber-security-training

Cyber security training course

Language: Python - Size: 24.4 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

hambyhacks/hambyhacks.github.io

Writeups about finished boxes/challenges from tryhackme, hackthebox and picoCTF.

Size: 30.1 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

ocdbytes/BinaryExploitation

Basic binary exploitation | Working of Malwares/Binaries | Obfuscation to avoid antivirus | Parser Differential to avoid analysis of Binary/Malwares

Language: Python - Size: 5.81 MB - Last synced at: 4 months ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

lumenthi/override

Last project of the exploit branch

Language: C - Size: 32.2 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

lumenthi/rainfall

Binary exploitation challenges

Language: C - Size: 30.3 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

Tecatech/tecatech.github.io Fork of barryclark/jekyll-now

Cyber security blog

Language: SCSS - Size: 10.2 MB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 1

zC4sTr0/GunBoundWC-RecvFrom-Wrapper

www.gitzwc.com

Language: C++ - Size: 3.91 KB - Last synced at: 4 days ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 1

vivian-dai/angstromCTF-2021-Writeup

our team's writeup for the 2021 ångstrom CTF

Language: Markdown - Size: 812 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 2

AravGarg/Glibc-heap-research

independant research on the glibc heap implementation

Language: Python - Size: 7.37 MB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

surajsinghbisht054/ConquerOverTheWire 📦

My Solutions To Win OverTheWire Challenges.

Language: Python - Size: 43.9 KB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 1

AravGarg/ROP-Emporium

using unique,system-independant methods to exploit binaries given on

Language: Python - Size: 16.6 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 1

elongl/overthewire

My progress at OverTheWire wargames.

Language: C - Size: 381 KB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 1

UltrawStudZ/SSS_Qualifiers_v12

The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.

Language: C - Size: 14.6 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

0xcheba/Writeups

My writeups on virtual machines and hacking challenges.

Size: 6.62 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

tibane0/exploit-dev

Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.

Language: C - Size: 33.9 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

joseladiods/linux-asm-polymorphic-payloads

Explore the world of polymorphism with step-by-step guides on creating polymorphic loaders and payloads in x86-64 Assembly for Linux. Each example includes detailed explanations to enhance your understanding of both polymorphic techniques and Assembly language. 🐙💻

Language: Assembly - Size: 36.1 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

Thanh-WuTan/COMP4030-Lab6-BOF

Basic BOF Lab

Language: C - Size: 28.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

davidonlinearchive/pwn_noodles

A script for rapid installation of pwning tools — as quick and easy as instant noodles.

Language: Shell - Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

RazviOverflow/how2stack

PWN101. Step-by-step tutorials on some binary exploitation stack-based techniques.

Size: 2.93 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

rootmytoaster/Binary-Exploitation

Buffer Overflow - Heap 0 write-up

Language: C - Size: 186 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

ahossu/SSS_Qualifiers_v12

The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2025 Edition.

Language: C - Size: 17.6 KB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

threadexio/evil-ld

An evil ELF loader that disables ASLR & keeps SUID privileges for targeted ELF executables. Useful for binary exploitation challenges.

Language: Rust - Size: 39.1 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

snwau/picoCTF-2025-Writeup

Write up of solutions to the picoCTF 2025 Capture the Flag (CTF) event from my submissions during the competition and any subsequent submissions (as noted).

Size: 110 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

hiatus/pwntern

A simple rewrite of Metasploit's pattern_create.rb and pattern_offset.rb.

Language: Python - Size: 1.95 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

OracleOfMyst/Eggvoke

Eggvoke will help you create custom Egghunters for exploit development on Windows

Language: Python - Size: 0 Bytes - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

jozef-sabo/tcmalloc-exploitation

An exemplary application that shows strengths and weaknesses of Google's TCMalloc implementation through simple, yet most complete program, adding the document with found possible exploits enumeration

Language: C - Size: 16.6 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

noahrizika/cybersecurity_projects

A brief showcase of projects completed for Middlebury's systems security course. Intended for educational purposes.

Language: Python - Size: 4.9 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

GiatrasKon/OverTheWire-Wargames-Solutions

Solutions for OverTheWire wargames, each wargame has its own directory containing Bash scripts for each level's commands.

Language: Shell - Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

the-root-user/blog

New Horizonz - A blog about Offensive Security Adventures

Language: HTML - Size: 24.8 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

snwau/picoCTF-2024-Writeup

Write up of solutions to the picoCTF 2024 Capture the Flag (CTF) event from my submissions during the competition and any subsequent submissions (as noted).

Size: 1.61 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

w1redch4d/neversayanything

my blog where i write about browser exploitation, reverse engineering, and tricks i have picked up over the years

Language: HTML - Size: 361 KB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

potreic/Write-Up-TPW-CTF-2024

CTF walkthrough solutions: web exploits (XXE Injection), binary overflows, cracking ciphers, and detecting in digital forensics. Break challenges & cat data.txt | grep flags! 🎯

Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

cato447/BinexProject Fork of Explosiontime202/BinexProject

Challenge for the practical course binary exploitation at TUM in WS 23/24.

Language: TeX - Size: 4.4 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

krisyotam/hackthebox

My Writeups for HackTheBox CTFs, Academy, Machines, and Sherlocks.

Size: 0 Bytes - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

martician1/pwnable.kr-writeups

A collection of my pwnable.kr writeups.

Size: 192 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

ericyoc/analysis_bin_exploit_mem_corrupt_poc

An analysis of binary explotation memory corruption vulnerabilities.

Language: Jupyter Notebook - Size: 309 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

mar-ket-vector/EZOverflow

A python script designed to drastically speed up exploit development time for TryHackMe or HackTheBox CTFs.

Language: Python - Size: 52.7 KB - Last synced at: 26 days ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

FieryBanana101/COMPFEST-16_TeamBaruBelajarCTF

Kumpulan script dan writeups capture the flag compfest 16

Language: Python - Size: 6.3 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

W-zrd/Nonstop-PWN-Reverse

Reverse Engineering & Binary Exploitation Warm Up for CTF

Language: Assembly - Size: 5.39 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

caydnbaldwin/BYUWinter2024EndOfSemesterCTF

BYU End of Semester Capture the Flag Winter 2024 Competition. This was my first ever CTF, I placed 9th out of ~56 competitors. I spent about 35 hours working on it during the 48-hour competition period.

Size: 25.4 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

shumailaahmed/ctfo

CTF Competitions Learning

Size: 996 KB - Last synced at: 11 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

jchene/42-over-ride

Over Ride is a CTF like challenge about exploiting ELF32 & ELF64 binaries on x86_64 architecture

Language: C - Size: 46.9 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ahossu/SSS_Qualifiers_v11

The write-ups for the preselection exam of the SSS Security Summer School at UNSTB, Romania, 2024 Edition.

Size: 46.9 KB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

Son200202/CTF

Size: 1.52 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

diana389/Introduction-to-Cybersecurity

ISC

Language: Python - Size: 7.09 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

yu1hpa/blog

I mainly write blogs related to pwn / Binary exploitation and what I learned stuff. https://blog.y2a.dev

Size: 1.26 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

VJMumphrey/rop-emporium-writeups

I will upload any writeups that I completed for rop emporium

Language: C - Size: 414 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

siinatra35/write-ups

write-ups from CTFs and HTB walkthroughs

Size: 1.1 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

Ret2Hell/UofTCTF

Write up of solutions to the UofTCTF 2024 capture the flag (CTF) event from my submissions during the competition.

Language: Python - Size: 20.5 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

AIex-3/binary-exploitation

Binary Exploitation

Language: C - Size: 21.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

viensea1106/Pwnable-Wargames

Pwnable fuk my brain 😵

Language: Python - Size: 11.8 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

B1rby/Pwn-Journey 📦

Some notes to begin pwn properly

Language: Python - Size: 1.1 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Kartik-Dixit/TechnoceanCTF

These are some of the capture the flag challenges created by me.

Language: nesC - Size: 5.12 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

R3dSh3rl0ck/CTF-Competitions-Writeups

In this repository, I will be sharing my exploits and writeups for various CTF competitions that I have participated in.

Language: Python - Size: 2.27 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

k0ns0l/pwn.college_challenges

... all things intricacies :: hardware, codes and low-level wizardry ;)

Language: Python - Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

shangsuru/ctf-binary-exploitation

Easy CTF with automatic setup using Vagrant and Ansible

Size: 41 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

PoneyClairDeLune/block95

🧐 Encode binary data to valid ASCII data.

Language: JavaScript - Size: 104 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

PoneyClairDeLune/korg87

🧐 Encode binary data with KORG 7 on 8 encoding.

Language: JavaScript - Size: 108 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

xshiraori/pattern

implementations of pattern_create & pattern_offset from Metasploit Framework

Language: JavaScript - Size: 13.7 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

locus-x64/exploit-development

This repo includes exploits from beginner to advance level that I designed while learning.

Language: C - Size: 6.03 MB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Tecatech/process-control-system-security

Лабораторные работы по курсу учебной дисциплины «Информационная безопасность автоматизированных систем управления технологическим процессом»

Language: HTML - Size: 22.5 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/job-interview-preparation

Job interview preparation

Size: 729 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/nightmare Fork of guyinatuxedo/nightmare

Cyber security introduction course

Language: Python - Size: 25.6 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/CTF-writeups Fork of perfectblue/ctf-writeups

Perfect Blue's CTF Writeups

Language: Python - Size: 302 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 1