An open API service providing repository metadata for many open source software ecosystems.

Topic: "web-exploitation"

rizemon/exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Size: 72.3 KB - Last synced at: 14 days ago - Pushed at: 11 months ago - Stars: 490 - Forks: 101

edoardottt/tryhackme-ctf

TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.

Language: Shell - Size: 32.1 MB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 225 - Forks: 36

vivian-dai/PicoCTF2021-Writeup

Solutions (that we managed to find) for the 2021 PicoCTF

Language: Python - Size: 41.2 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 148 - Forks: 77

klezVirus/klezVirus.github.io

CyberSec Blog

Language: JavaScript - Size: 47.8 MB - Last synced at: 30 days ago - Pushed at: almost 2 years ago - Stars: 95 - Forks: 19

Corb3nik/Web-Exploitation-Workflow

Web Exploitation Workflow for CTF Challenges

Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: over 8 years ago - Stars: 49 - Forks: 3

project-sekai-ctf/sekaictf-2024

๐ŸŽต Official source code and writeups for SekaiCTF 2024!

Language: C - Size: 462 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 37 - Forks: 3

ecriminal/PwnX.py

๐Ÿดโ€โ˜ ๏ธ Pwn (RCE) misconfigured sites running ShareX custom image uploader API

Language: Python - Size: 121 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 30 - Forks: 5

kos0ng/ctf-writeups

CTF Writeups

Language: Python - Size: 18.4 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 25 - Forks: 0

jon-brandy/CTF-WRITE-UP

TEAM BAY'S CTF WRITE UP

Language: Python - Size: 82.7 MB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 23 - Forks: 6

Jsmoreira02/Malicious_Plugin

Hacking WordPress Plugins - Authenticated Shell Upload, by compromising admin console and upload a malicious plugin with PHP (reverse shell code)

Language: Python - Size: 76.2 KB - Last synced at: 26 days ago - Pushed at: 9 months ago - Stars: 14 - Forks: 2

ELMERIKH/Darkshell

web based c2 ๐Ÿดโ€โ˜ ๏ธ

Language: JavaScript - Size: 228 KB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 13 - Forks: 0

vvxhid/alphaCTF-2022

Challenges of the alpha ctf 2022

Language: PHP - Size: 88.6 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 11 - Forks: 1

diogoaj/ctf-writeups

Repository containing several CTF write-ups

Language: Perl - Size: 3.98 MB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 11 - Forks: 2

d4rkvaibhav/picoCTF-2018-Writeups

Writeups of PICOCTF 2018

Language: Python - Size: 1.24 MB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 9 - Forks: 9

OussamaMater/CTF-Web-Challenges

The Web Challenges I write for SecuriNets ISI.

Language: PHP - Size: 837 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 8 - Forks: 0

ni5arga/Portify

A lightweight port scanner written in Golang.

Language: Go - Size: 9.77 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 0

DanArmor/picoCTF-2023-writeup

Write up of some solutions to the picoCTF 2023 from my submissions during the competition

Size: 1.62 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 1

Bikbokken/TryHackMe-Writeups

This is a repository containing TryHackMe Writeups on various of rooms & challenges, including notes, files and solutions.

Size: 4.83 MB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 8 - Forks: 1

Ingenuity-Fainting-Goats/piof-iast

PHP Open Iast Agent

Language: C - Size: 59.6 KB - Last synced at: almost 2 years ago - Pushed at: almost 6 years ago - Stars: 8 - Forks: 2

thecrabsterchief/ctf-writeups

My solution scripts ๐Ÿ“–

Language: Python - Size: 56.1 MB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 1

Sup0rsonic/SWEP

SWEP - the open-source Web Exploit Project, the development of the project has stopped, and under a complete rework. The name of the new project will be NEKOThreat.

Language: Python - Size: 1.12 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 3

V3innn/ctf-writeups

A collection of writeups from CTFs or cybersec training sites๐Ÿง™๐Ÿช„๐Ÿ”ฎ๐Ÿ‘พ๐Ÿ‘จโ€๐Ÿ’ป

Language: Python - Size: 23.1 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 6 - Forks: 0

Walid-Berrouk/BSides_Algiers2k23_Write-Ups

BSides is a global non-profit security event orgonized by cybersecurity experts, Shellmates is hosting the Algiers version, including a CTF competition, conferences, and workshops. The event aims to unite Algeria's cybersecurity community. share knowledge and experiences.

Language: Python - Size: 2.31 MB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 6 - Forks: 0

brootware/CTF-Writeups

Write ups to the CTF problems online.

Language: JavaScript - Size: 40.7 MB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 1

vabhishek-me/picoctf-2017-write-up

picoCTF is CMU (Carnegie Mellon University) CYBERSECURITY COMPETITION. picoCTF is where you reverse engineer, break, hack, decrypt, or do whatever it takes to solve the challenge. This repo contains solutions to the 2017 problems.

Language: C - Size: 3.27 MB - Last synced at: over 2 years ago - Pushed at: over 7 years ago - Stars: 6 - Forks: 4

NoTrac3/XRAP

๐Ÿš€ XRAP is not just another payload senderโ€”it's a comprehensive attack platform that combines cutting-edge research with military-grade operational security. With capabilities far beyond typical XSS tools, XRAP delivers zero-click exploitation chains with surgical precision and an unparalleled WAF bypass rate.

Size: 61.5 KB - Last synced at: 15 days ago - Pushed at: 16 days ago - Stars: 4 - Forks: 0

athack-ctf/How-To-Hack-2025-Challenges

Challenges used during How To Hack Workshop 2025 (meant for absolute beginners).

Language: JavaScript - Size: 1.49 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0

rashed1a/autoscan

autoscan is a VA tool for website assessment based on Python and Bash Scripting. It can use for Reconnaissance / Information gathering and Vulnerability Assessment

Language: Python - Size: 119 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 4 - Forks: 0

dayeya/SQLi

A website that demonstrates an SQL Injection attack.

Language: Python - Size: 21.5 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 0

TotallyNotAHaxxer/GO-Liath

GO-Liath is a Very VERY inteligent spider and web crawlers for subdomains and domains written from 90% lines of code

Language: Go - Size: 31.3 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 1

KathleenX7/PicoCTF-2022-Writeup

hyperbola writeups

Language: C - Size: 59.7 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

mgiannopoulos24/Discord-Activities-Exploits

A list of exploits found on Discord Activities.

Size: 7.44 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

ryan-zhu-music/picoCTF-2022-Writeups

Writeups/solutions for the picoCTF 2022 challenges

Language: Python - Size: 1.03 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 1

snykk/CTF-WriteUps

ctf writeups

Language: Python - Size: 164 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

BitMavrick/PicoCTF-Solutions

Here's I upload my all PicoCTF solution with clear instruction.

Size: 5.86 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

siddhpant/Junior-InCTF-2017-Writeup

Writeups for Junior InCTF 2017

Language: Python - Size: 5.91 MB - Last synced at: about 1 month ago - Pushed at: almost 7 years ago - Stars: 3 - Forks: 1

weirdraven/LAB

Lab about hacking, vulnerabilities exploitation, ...

Size: 3.4 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

RootShelll/Keisatsu-Shell

Keisatsu Shell Backdoor is a powerful PHP web shell/backdoor for authorized web exploitation and security testing. Discover its features, usage instructions, and ethical guidelines.

Language: PHP - Size: 51.8 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

Jsmoreira02/sar2HTML_exploit

Exploit the Sar2HTML RCE vulnerability and also perform a Shell Upload on the target

Language: Python - Size: 32.2 KB - Last synced at: 2 months ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

PyLore/CMS-Detect

A working CMS Detector written in python

Language: Python - Size: 35.2 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

saeed0xf/black-hat-ctf

This CTF event was organised by Data Science analytics and Cyber Security club at the annual Tech Fest Prajyukttam ๐ŸŽ†, Assam Don Bosco University ๐ŸŽ“

Size: 20.5 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

arvindshima/PicoCTF-2022

PicoCTF 2022 Writeup Repository

Size: 1.33 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 2 - Forks: 5

caprinux/Cyberthon-2021 ๐Ÿ“ฆ

Cyberthon 2021 Training. Includes ALL challenges from self-directed learning and some from livestream training.

Language: Assembly - Size: 659 KB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 1

mohitrajain/rootctf

CTF ( Capture the flag a cyber security event ) .

Language: JavaScript - Size: 1.4 MB - Last synced at: 6 months ago - Pushed at: over 7 years ago - Stars: 2 - Forks: 3

DavidRotert/ctf-writeups

Jeopardy CTF writeups

Size: 718 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

php-shell-list/WebShell

WebShell is a collection of tools developed for cybersecurity experts and penetration testers that enable the execution of commands on target systems using server-side scripting languages. It includes a variety of web shell applications for PHP, ASP.NET, and other web technologies. These tools are designed to detect vulnerabilities,

Language: PHP - Size: 2.5 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

Hamada-khairi/Webshells

PHP CTF Webshell

Language: PHP - Size: 6.84 KB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

ykrx/offensive-security

CTF writeup + coursework around web/binary exploitation, SQL injection, reverse engineering and pwning

Language: Python - Size: 3.27 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

Sivnerof/PicoCTF

Programs and or walkthroughs relating to PicoCTF (https://picoctf.org/)

Language: Python - Size: 39.2 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

handler4/taksploit-framework

Taksploit Framework

Language: Python - Size: 697 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

galihap76/pencegahan-sql-injection-pdo-php

PDO PHP untuk mencegah serangan SQL injection.

Language: PHP - Size: 9.77 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

shawnduong/02h

Zero to Hero, a knowledge base for all sorts of computer hacking. This website is maintained as a personal passion project.

Language: CSS - Size: 5.17 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

EShelley/PicoCTF2022

My Writeup's for challenges I completed during PicoCTF2022

Language: Python - Size: 72 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

rahardian-dwi-saputra/dvwa-tricks

Praktek Exploitasi celah keamanan website dengan web DVWA (Damn Vulnerable Web Application)

Size: 3.36 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

Kiinzu/writeups

writeups for CTFs and CTF Training Platform

Language: Python - Size: 21.3 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

sibi361/writeups_cybersec

Size: 46.9 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

jaywyawhare/Pico-CTF

Comprehensive walkthroughs and solutions for PicoCTF challenges, providing step-by-step explanations and code snippets for binary exploitation, cryptography, forensics, reverse engineering, web exploitation, and general skills.

Size: 35.2 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

rennfurukawa/CTF-Writeup

writeup gajelas

Size: 3.88 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

Tecatech/cyber-security-training

Cyber security training course

Language: Python - Size: 24.4 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

msil2/TAMU-CyberSec

Write-ups from my experience in the Texas A&M Cybersecurity Club!

Language: Python - Size: 18.9 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

bl33dz/ForestyCTF

ForestyCTF Archive

Language: Python - Size: 1.11 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 2

Ninja-Yubaraj/picoCTF-Writeups

Solutions and Writeups for picoCTF Challenges.

Language: Java - Size: 3.64 MB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

Tecatech/tecatech.github.io Fork of barryclark/jekyll-now

Cyber security blog

Language: SCSS - Size: 10.2 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 1

twseptian/ovasv1.0-multiple-sql-injection

Online Veterinary Appointment System 1.0 - 'Multiple' SQL Injection

Size: 5.86 KB - Last synced at: 24 days ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

KooroshRZ/Web-Exploit-Codes

Template for web application vulnerability exploits

Language: JavaScript - Size: 24.4 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 0

mailvlous/go-directory-traversal

Language: PHP - Size: 856 MB - Last synced at: about 3 hours ago - Pushed at: about 4 hours ago - Stars: 0 - Forks: 0

IlumCI/OpenXSS

A modern, modular, and superior XSS scanner with advanced features and plugin support.

Language: Python - Size: 0 Bytes - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

j0wittmann/Attacking-DVWA

A step-by-step guide to exploiting common web vulnerabilities using DVWA (Damn Vulnerable Web Application)

Size: 147 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Gun8hoot/PySubFinder

๐Ÿ”Ž โ€ข Python Subdomains finder

Language: Python - Size: 677 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

ixgnoy/WriteUp_picoCTF2024

Some notes for myself and passionate friends...

Size: 3.91 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

juliancasaburi/irisctf-2025

Writeups and solve scripts for IRIS CTF 2025 (Capture the flag challenges)

Language: Go - Size: 7.01 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

potreic/Write-Up-TPW-CTF-2024

CTF walkthrough solutions: web exploits (XXE Injection), binary overflows, cracking ciphers, and detecting in digital forensics. Break challenges & cat data.txt | grep flags! ๐ŸŽฏ

Size: 11.7 KB - Last synced at: 2 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

caydnbaldwin/Season-IV-US-Cyber-Games

Season IV US Cyber Games. I placed 408th out of 1353 competitors. The beginner's gameroom lasted 10 days while the open competition lasted a week.

Size: 16.6 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

caydnbaldwin/DoD-Cyber-Sentinel-Challenge-2024

Department of Defense Cyber Sentinel Challenge. I placed in the top 15%, 741st out of 5000 competitors. The competition lasted 8 hours.

Size: 7.81 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

BerlianGabriel/BerlianGabriel.github.io

CTF write-ups among other things

Language: HTML - Size: 100 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

Jsmoreira02/CVE-2014-6271

Exploitation of "Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi

Language: Python - Size: 30.3 KB - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

Giangattt123/PTIT-CTF-2024

Language: Python - Size: 3.2 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

FieryBanana101/COMPFEST-16_TeamBaruBelajarCTF

Kumpulan script dan writeups capture the flag compfest 16

Language: Python - Size: 6.3 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

mohammedgqudah/webctfkit

A collection of helper methods for web-based Capture The Flag (CTF) challenges.

Language: Python - Size: 8.79 KB - Last synced at: 5 days ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

rstacks/ctf-writeups

Contains links to all of my writeup repositories for CTFs that I've participated in.

Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

rstacks/n00bzCTF2024-writeup

Writeups for the challenges I attempted at n00bzCTF 2024.

Language: Python - Size: 837 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

rstacks/corCTF2024-writeup

Writeups for the challenges I attempted at corCTF 2024.

Language: Python - Size: 1010 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

rstacks/DownUnderCTF2024-writeup

Writeups for the challenges I attempted at DownUnderCTF 2024.

Language: Python - Size: 2.05 MB - Last synced at: 3 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

rstacks/USCyberOpenSeasonIV-BeginnersGameRoom-writeup

Writeups for the challenges I attempted in the Beginner's Game Room of the US Cyber Open (Season IV).

Language: Python - Size: 386 KB - Last synced at: 3 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 1

rstacks/WaniCTF2024-writeup

Writeups for the challenges I attempted at WaniCTF 2024.

Language: Python - Size: 142 KB - Last synced at: 1 day ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

0x4m4/BloodCodeCTF

Blood Code CTF challenge repository! This repository contains all the challenges and their source files from the Capture The Flag event codenamed "Blood Code," organized by 0x4m4. It includes challenges in cryptography, steganography, digital forensics, pwn, pyjail, reverse engineering, and web exploitation, designed for all skill levels.

Language: C++ - Size: 71.1 MB - Last synced at: 20 days ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

caydnbaldwin/BYUWinter2024EndOfSemesterCTF

BYU End of Semester Capture the Flag Winter 2024 Competition. This was my first ever CTF, I placed 9th out of ~56 competitors. I spent about 35 hours working on it during the 48-hour competition period.

Size: 25.4 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

shumailaahmed/ctfo

CTF Competitions Learning

Size: 996 KB - Last synced at: 10 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ManipalInformationSecurityTeam/AuroraCTF-24

This repository serves as a write-up/code dump for all questions prepared during MISTxISTE AuroraCTF 2024

Language: HTML - Size: 5.27 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 2

siinatra35/write-ups

write-ups from CTFs and HTB walkthroughs

Size: 1.1 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

OussamaMater/SecuriNets-ISI-Friendly-CTF-Web-Writeups

A guide to solving SecuriNets ISI CTF web challenges.

Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

sibi361/writeups_picoCTF

Writeups for the Capture The Flag competition conducted by Carnegie Mellon University

Size: 5.28 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Dr4ks/Natas_Labs_Solution

Hello, this is repository which has solutions for Natas Labs.

Size: 1.99 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

TheHackerWitch-Official/CTF-Writeups

Writeups for CTF problems

Language: Python - Size: 27.3 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/job-interview-preparation

Job interview preparation

Size: 729 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Tecatech/CTF-writeups Fork of perfectblue/ctf-writeups

Perfect Blue's CTF Writeups

Language: Python - Size: 302 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 1

Trumpiter-max/Web-Hacking-101

Some notes for basic web hacking

Language: Python - Size: 74.2 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Trumpiter-max/Challenge-archive

Collection security challenges from multiple sources

Language: JavaScript - Size: 2.01 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

gianmarcomennecozzi/jwt-challenge

Web Exploitation CTF challenge used in Haaukins platform.

Language: Go - Size: 4.32 MB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

arsipluthfi/COMPFEST14-CTF-Writeups ๐Ÿ“ฆ

HengkerNgangNgong's CTF Solves in COMPFEST-14 CTF Hackerclass

Size: 4.78 MB - Last synced at: 9 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0