Topic: "ctf-writeup"
bl4de/ctf
My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.
Language: HTML - Size: 168 MB - Last synced at: 3 days ago - Pushed at: 24 days ago - Stars: 544 - Forks: 93

r3kapig/writeup
CTF challenges writeup
Language: HTML - Size: 27.7 MB - Last synced at: 18 days ago - Pushed at: about 2 months ago - Stars: 175 - Forks: 26

RemusDBD/ctftools-all-in-one
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。
Language: C - Size: 2.3 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 46 - Forks: 2

Cajac/picoCTF-Writeups
More than 240 writeups for picoCTF challenges
Size: 3.26 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 43 - Forks: 13

wectf/2022
WeCTF 2022 Source Code & Organizer's Writeup
Language: JavaScript - Size: 95.3 MB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 27 - Forks: 0

wectf/2021
WeCTF 2021 Source Code & Organizer's Writeup
Language: HTML - Size: 2.63 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 27 - Forks: 4

xiosec/CTF-writeups
Writeup Challenges I have solved in CTF competitions
Language: Python - Size: 1.22 MB - Last synced at: 15 days ago - Pushed at: about 2 years ago - Stars: 23 - Forks: 7

wani-hackase/wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Language: HTML - Size: 53.4 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 21 - Forks: 0

HHousen/HTB-CyberSanta-2021
Hayden Housen's solutions to the 2021 HackTheBox "Cyber Santa is Coming to Town" Competition
Language: Python - Size: 11.1 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 18 - Forks: 1

sudo-von/capture-the-flag
I used github and then moved to medium to share my cybersecurity writeups. However, I no longer use either platform. As a result, I am currently developing my own blog to circumvent any subscription fees associated with medium.
Language: Python - Size: 132 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 18 - Forks: 9

MrEn1gma/Writeups
CTF writeups
Language: Batchfile - Size: 44.8 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 16 - Forks: 2

V1rg1lee/writeups
The solutions to the various CTF challenges I've taken part in, and that I've come up with myself.
Language: Python - Size: 7.59 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 11 - Forks: 0

HHousen/PicoCTF-2022
Hayden Housen's solutions to the 2022 PicoCTF Competition
Language: Python - Size: 2.22 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 9 - Forks: 3

DanArmor/picoCTF-2023-writeup
Write up of some solutions to the picoCTF 2023 from my submissions during the competition
Size: 1.62 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 1

404-unfound/404unfound
Repository for the 404Unfound site
Language: HTML - Size: 50.6 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 7 - Forks: 1

VKU-Security-Lab/CTF-VKU-Internal-2023
CTF contest source code for internal VKU students periodically
Language: HTML - Size: 33 MB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 5 - Forks: 1

HHousen/NCS-Competition
Hayden Housen's solutions to the 2021 National Cyber Scholarship and Cyber FastTrack Competitions
Language: Python - Size: 35.7 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 1

caffeine-addictt/ctf-writeups
A collection of writeups from CTFs
Size: 4.26 MB - Last synced at: 1 day ago - Pushed at: 10 months ago - Stars: 3 - Forks: 0

Sirius-A/ctf-writeups
My writeups and braindumps of ctf challenges I did
Size: 708 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 3 - Forks: 1

ChaiChengXun2/ABOH-2023
This repository contains concise writeups for diverse ASEAN Battle of Hackers (ABOH) 2023 challenges, covering domains like Cryptography, Forensics, Threat Hunting, and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 5.19 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

Orelbenr/cryptopals-writeups
Matasano Cryptopals writeups and Python 3 solutions (https://cryptopals.com/)
Language: Python - Size: 638 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 1

thebabush/WriteUpz
Some of my writeups for various CTFs/challenges
Language: Python - Size: 61.5 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 1

DavidRotert/ctf-writeups
Jeopardy CTF writeups
Size: 718 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 0

zebbern/Cyberlandslaget-2025
Community Writeups for Cyberlandslaget 2025 Qualifications
Language: Python - Size: 3.12 MB - Last synced at: about 6 hours ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

RemusDBD/remusctf-writeup
Badly maintenanced of CTF writeups 2023-2024
Language: CSS - Size: 41.5 MB - Last synced at: 26 days ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

Purdue-Fort-Wayne-ACM/CTF-Training
Learn how to be successful in CTFs through a collection of example challenges that you might face with walkthroughs and answers.
Size: 37.1 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

shankmsd/CTF_Writeups
CTF Writeup Repository
Language: Python - Size: 2.96 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 2

ChaiChengXun2/rENTAS-rawSEC-CTF
This repository contains concise writeups for diverse rENTAS rawSEC CTF 2024 challenges, covering domains like Cryptography, OSINT, Network, Reverse Engineering, DFIR and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 9.55 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

ftiannisa/write-up
writeup for ctf challenges solved by me
Language: Python - Size: 47.2 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

pcw109550/log-me-maybe
2023 WACON Finals - Log Me Maybe
Language: Solidity - Size: 114 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

KELASTAMBAH/WRITEUP
Ini adalah repository writeup yang dibuat untuk mempelajari tentang Cyber-Security di bidang Ethical Hacking dan Penetration Testing, sehingga dapat melindungi diri dari peretas yang sebenarnya.
Size: 9.21 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

TomasHernandez1/CTF
picoCTF challenges solved by me with solution, divided by argument.
Language: Python - Size: 7.5 MB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

vecnz/VECCTF2022
Challenge and writeups for VECCTF 2022
Language: Python - Size: 96.1 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 1

Konstantinos-Papanagnou/Pickle-Rick-Box
Write Up for the Pickle Rick Box of TryHackMe
Size: 135 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

Konstantinos-Papanagnou/Anonymous-Write-up
Write-up for the Anonymous box of tryhackme
Language: Shell - Size: 1.07 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

DeffreusTheda/Blogs
My Blog :OO
Language: HTML - Size: 71.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

sam-mg/Cryptic-CodeCruncher-s-Cache
This repo contains CTF challenges I've played and their writeups.
Language: JavaScript - Size: 297 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

neploxaudit/ctfwriteups
📝 CTF Writeups
Language: Solidity - Size: 7.31 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 1

the-root-user/blog
New Horizonz - A blog about Offensive Security Adventures
Language: HTML - Size: 24.8 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

jozwikaleksander/write-ups
Repo for write-ups of CTFs
Language: HTML - Size: 9.06 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

W-zrd/Nonstop-PWN-Reverse
Reverse Engineering & Binary Exploitation Warm Up for CTF
Language: Assembly - Size: 5.39 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

LanZeroth/Akasec-CTF24
Akasec CTF24my Write-ups Detailed write-ups and solutions for challenges from the Akasec CTF24my competition. Explore comprehensive explanations, methodologies, and techniques used to solve various CTF problems.
Size: 1.35 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

ChengXunChai/CyberDefenders
This repository contains concise writeups for diverse CyberDefenders challenges, covering domains like Endpoint Forensics, Network Forensics and more. Let's explore and enhance our cybersecurity skills together.
Size: 0 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/ImaginaryCTF
This repository contains concise writeups for diverse Imaginary CTF challenges, covering domains like Crypto, Forensics, Misc, Reversing, Web and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 0 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/CTFLearn
This repository contains concise writeups for diverse CTF Learn challenges, covering domains like Binary, Cryptography, Forensics, Misc, Programming, Reverse Engineering, Web and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 207 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/BlueTeamsLabOnline
This repository contains concise writeups for diverse Blue Team Labs Online challenges, covering domains like CTF-LIKE, Digital Forensics, Incident Response, Security Operation and more. Let's explore and enhance our cybersecurity skills together.
Size: 1.31 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/247CTF
This repository contains concise writeups for diverse 247 CTF challenges, covering domains like Misc, Networking, Pwnable, Reversing, Web and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 1.72 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/OtterCTF
This repository contains concise writeups for diverse Otter CTF challenges, covering domains like Memory Forensics, Misc and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 0 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/SKRCTF
This repository contains concise writeups for diverse SKR CTF challenges, covering domains like Binary, Cryptography, Forensics, Linux, Mini Game, Misc, OSINT, Reverse Engineering, Steganography, Warm Up, Web and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 208 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/picoCTF
This repository contains concise writeups for diverse PicoCTF challenges, covering domains like Binary Exploitation, Cryptography, Forensics, General Skills, Reverse Engineering, Web Explotiation and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 7.81 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/RootMeCTF
This repository contains concise writeups for diverse RootMe CTF challenges, covering domains like Cracking, Cryptanalysis, Forensics, Network, Steganography, Web Client, Web Server and more. Let's explore and enhance our cybersecurity skills together.
Size: 0 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/HackTheBox-Machines
This repository contains concise writeups for diverse HackTheBox challenges, covering domains like CTF, Machines and more. Let's explore and enhance our cybersecurity skills together.
Size: 0 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/HuntressCTF-2023
This repository contains concise writeups for diverse Huntress CTF challenges, covering domains like Forensics, Malware, Miscellaneous, OSINT, Steganography and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 79 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/rENTAS-rawSEC-CTF
This repository contains concise writeups for diverse rENTAS rawSEC CTF 2024 challenges, covering domains like Cryptography, OSINT, Network, Reverse Engineering, DFIR and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 51 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/GDSC-CTF
This repository contains comprehensive writeups for various GDSC CTF challenges. GDSC CTF is a CTF platform where challenges are released every month. Join me on this journey as we explore and solve these challenges using Kali Linux tools, enhancing our cybersecurity skills.
Language: Python - Size: 5.3 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/StudentWarGames2023
This repository contains comprehensive writeups for various WarGames CTF 2023 - Student challenges, covering domains such as PPC (Leet Coding) and Forensics. Join me on this journey as we explore and solve these challenges using Kali Linux tools, enhancing our cybersecurity skills.
Language: Python - Size: 2.51 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/PetronasInterUniversityCTF-2023
This repository contains concise writeups for diverse Petronas Inter-University CTF 2032 challenges, covering domains like Cryptography, Memory Forensics, Network Forensics, Operational Technology, OSINT, Reverse Engineering and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 23.6 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChengXunChai/BattleOfHackers-2023
This repository contains concise writeups for diverse ASEAN Battle of Hackers (ABOH) 2023 challenges, covering domains like Cryptography, Forensics, Threat Hunting, and more. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 5.19 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChaiChengXun2/CyberDefender-Writeups
This repository contains concise writeups for diverse CyberDefender challenges. Let's explore and enhance our cybersecurity skills together.
Size: 1.24 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChaiChengXun2/HTB-Writeups
This repository contains concise writeups for diverse Hack The Box Machines. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 1.19 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChaiChengXun2/StudentWarGame2023
This repository contains comprehensive writeups for various WarGames CTF 2023 - Student challenges, covering domains such as PPC (Leet Coding) and Forensics. Join me on this journey as we explore and solve these challenges using Kali Linux tools, enhancing our cybersecurity skills.
Language: Python - Size: 2.83 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChaiChengXun2/BLTO-Writeups
This repository contains concise writeups for diverse Blue Team Labs Online challenges. Let's explore and enhance our cybersecurity skills together.
Size: 2.01 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChaiChengXun2/GDSC-CTF-Writeup
This repository contains comprehensive writeups for various GDSC CTF challenges. GDSC CTF is a CTF platform where challenges are released every month. Join me on this journey as we explore and solve these challenges using Kali Linux tools, enhancing our cybersecurity skills.
Language: Python - Size: 2.89 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ChaiChengXun2/OtterCTF-Writeup
This repository contains concise writeups for diverse OtterCTF challenges, covering domains like Reverse Engineering, Memory Forensics, Misc, Forensics, Network and Steganography. Let's explore and enhance our cybersecurity skills together.
Language: Python - Size: 2.3 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0
