Topic: "writeups"
reddelexc/hackerone-reports
Top disclosed reports from HackerOne
Language: Python - Size: 9 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 4,607 - Forks: 837

ProbiusOfficial/Hello-CTF
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
Language: PHP - Size: 175 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3,119 - Forks: 206

HolyBugx/HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Size: 5.31 MB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 1,820 - Forks: 301

Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Language: Java - Size: 26.4 KB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 945 - Forks: 138

Puliczek/awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Size: 62.5 KB - Last synced at: 2 days ago - Pushed at: almost 3 years ago - Stars: 890 - Forks: 79

dhaval17/awsome-security-write-ups-and-POCs
Awesome Writeups and POCs
Size: 76.2 KB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 530 - Forks: 121

dhaneshsivasamy07/hackthebox
Notes Taken for HTB Machines & InfoSec Community.
Language: Python - Size: 10.1 MB - Last synced at: 8 months ago - Pushed at: almost 3 years ago - Stars: 354 - Forks: 62

Puliczek/awesome-mcp-security
🔥🔒 Awesome MCP (Model Context Protocol) Security 🖥️
Size: 115 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 347 - Forks: 25

Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera
🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337
Language: HTML - Size: 13.7 KB - Last synced at: 2 days ago - Pushed at: almost 3 years ago - Stars: 336 - Forks: 35

frank-leitner/portswigger-websecurity-academy
Writeups for PortSwigger WebSecurity Academy
Language: Python - Size: 38.1 MB - Last synced at: 5 days ago - Pushed at: over 2 years ago - Stars: 316 - Forks: 111

Aftab700/CEH_Notes
Certified Ethical Hacker (CEH) v12 Notes
Size: 107 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 262 - Forks: 90

edoardottt/tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Language: Shell - Size: 32.1 MB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 225 - Forks: 36

RPISEC/HackTheVote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Language: C - Size: 385 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 217 - Forks: 53

mohitkhemchandani/OSCP_BIBLE
This is a collection of resources, scripts, bookmarks, writeups, notes, cheatsheets that will help you in OSCP Preparation as well as for general pentesting and learning. If you feel like you can contribute in it. Please do that, I'll appreciate you.
Size: 28.3 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 217 - Forks: 61

neutrinoguy/awesome-ics-writeups
Collection of writeups on ICS/SCADA security.
Size: 36.1 KB - Last synced at: 4 days ago - Pushed at: 3 months ago - Stars: 176 - Forks: 25

r3kapig/writeup
CTF challenges writeup
Language: HTML - Size: 27.7 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 175 - Forks: 26

7h3rAm/writeups
Writeups for vulnerable machines.
Language: HTML - Size: 126 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 174 - Forks: 59

Puliczek/CVE-2021-21123-PoC-Google-Chrome
🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...
Language: HTML - Size: 77.1 KB - Last synced at: 2 days ago - Pushed at: over 4 years ago - Stars: 168 - Forks: 25

h0tak88r/Sec-88
Cyber Security Notes, Methodology, Resources and Tips
Size: 55.6 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 158 - Forks: 42

nobodyisnobody/write-ups
Write-ups for various CTF
Language: Python - Size: 438 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 149 - Forks: 9

vivian-dai/PicoCTF2021-Writeup
Solutions (that we managed to find) for the 2021 PicoCTF
Language: Python - Size: 41.2 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 148 - Forks: 77

Twigonometry/Cybersecurity-Notes
My Markdown notes for all things cybersecurity
Size: 20.9 MB - Last synced at: 7 months ago - Pushed at: almost 2 years ago - Stars: 133 - Forks: 48

TFNS/writeups
CTF writeups from The Flat Network Society
Language: Python - Size: 84.9 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 130 - Forks: 23

Raunaksplanet/My-CyberSecurity-Store
This repository contains a comprehensive collection of learning resources and notes that I've gathered on various topics, including cybersecurity, bug bounty, API security, cloud security, and more. All the resources belong to their respective copyright owners and not to me.
Language: Rust - Size: 487 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 126 - Forks: 41

mzfr/ctf-writeups
Writeups of Capture The Flag Competitions
Language: Python - Size: 50.6 MB - Last synced at: 10 days ago - Pushed at: almost 3 years ago - Stars: 122 - Forks: 29

ByamB4/Common-CTF-Challenges
Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Cover a wide range of challenges, from cryptography to reverse engineering.
Language: Python - Size: 9.29 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 112 - Forks: 16

fatihh92/HackTheBox-Writeups
Size: 223 MB - Last synced at: 2 months ago - Pushed at: almost 5 years ago - Stars: 112 - Forks: 26

sh3bu/Portswigger_labs
This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.
Size: 551 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 94 - Forks: 31

rkm0959/Cryptography_Writeups
Cryptography & CTF Writeups
Language: Python - Size: 6.73 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 65 - Forks: 2

mzfr/HackTheBox-writeups
Writeups for all the HTB machines I have done
Language: Shell - Size: 17.9 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 62 - Forks: 12

VoidHack/write-ups
:books: VoidHack CTF write-ups
Language: HTML - Size: 46.9 MB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 56 - Forks: 15

HHousen/PicoCTF-2021
Hayden Housen's solutions to the 2021 PicoCTF Competition
Language: C - Size: 80.7 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 50 - Forks: 44

seadog007/noxCTF-2018-PSRF-as-Pwn
Size: 833 KB - Last synced at: 6 days ago - Pushed at: almost 7 years ago - Stars: 48 - Forks: 5

securitycipher/daily-bugbounty-writeups
This repository contains Bug Bounty writeups
Size: 674 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 47 - Forks: 5

mzfr/notes
A miscellany of thoughts.
Size: 2.18 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 46 - Forks: 12

Cajac/picoCTF-Writeups
More than 240 writeups for picoCTF challenges
Size: 3.26 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 43 - Forks: 13

7h3rAm/svachal
Automate writeup for vulnerable machines.
Language: HTML - Size: 3.43 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 7

A1vinSmith/OSCP-PWK
https://alvinsmith.gitbook.io/progressive-oscp/
Language: HTML - Size: 53.7 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 39 - Forks: 14

kh4sh3i/bug-bounty-writeups
A curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Size: 26.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 38 - Forks: 6

AnLoMinus/TryHackMe
🔒 TryHackMe - Home Work ! 📝
Language: Shell - Size: 2.41 MB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 36 - Forks: 12

m3ssap0/CTF-Writeups
Bunch of CTF writeups.
Language: HTML - Size: 32.6 MB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 35 - Forks: 21

7h3rAm/machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Language: HTML - Size: 6.24 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 34 - Forks: 5

xnomas/PicoCTF-2021-Writeups
Writeups for PicoCTF 2021
Language: Python - Size: 58.7 MB - Last synced at: 2 days ago - Pushed at: about 2 years ago - Stars: 33 - Forks: 11

Whyiest/Juice-Shop-Write-up
Non-official write up for the Juice-Shop CTF
Language: Python - Size: 52.6 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 32 - Forks: 7

1GN1tE/CTF_Writeups
Writeups of some Reverse Engineering challenges in CTFs I played
Language: Python - Size: 58.7 MB - Last synced at: 3 months ago - Pushed at: almost 4 years ago - Stars: 32 - Forks: 3

mzfr/lswriteups
CLI tool to get the links of original writeups from ctftime.org
Language: Python - Size: 207 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 32 - Forks: 7

Sma-Das/TryHackMe
Writeups on my TryHackMe adventures!
Language: Python - Size: 60.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 29 - Forks: 6

Orange-Cyberdefense/ctf-write-ups
:memo: Collection of our CTF write-ups
Language: Python - Size: 1.72 MB - Last synced at: 6 days ago - Pushed at: almost 5 years ago - Stars: 29 - Forks: 7

nh4ttruong/r00tm3
rootme solutions for education practices -.-
Size: 5.86 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 28 - Forks: 4

opabravo/security-writeups
Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups
Language: PHP - Size: 204 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 27 - Forks: 1

Aftab700/DVWA-Writeup
This repository contains writeups for Damn Vulnerable Web Application (DVWA).
Language: HTML - Size: 1.46 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 24 - Forks: 7

impulsado/wannaNotes
Obsidian Markdown Cybersecurity Notes
Language: C++ - Size: 12.6 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 24 - Forks: 2

avi7611/HTB-writeup-download
HTB writeup downloader
Language: Shell - Size: 15.6 KB - Last synced at: 4 days ago - Pushed at: almost 3 years ago - Stars: 24 - Forks: 8

diver-osint-ctf/writeups
Official Writeups for DIVER OSINT CTF
Size: 43.7 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 23 - Forks: 1

jon-brandy/CTF-WRITE-UP
TEAM BAY'S CTF WRITE UP
Language: Python - Size: 82.7 MB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 23 - Forks: 6

xiosec/CTF-writeups
Writeup Challenges I have solved in CTF competitions
Language: Python - Size: 1.22 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 23 - Forks: 7

ZeroDayTea/PicoCTF-2021-Killer-Queen-Writeups
Killer Queen's writeups for the picoCTF 2021 Competition
Size: 2.54 MB - Last synced at: 6 days ago - Pushed at: about 4 years ago - Stars: 23 - Forks: 10

itaymigdal/malware-analysis-writeups
Some of my Malware Analysis writeups.
Size: 31.1 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 22 - Forks: 2

purplestormctf/Writeups
purplestorm writeup collection
Language: Python - Size: 139 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 21 - Forks: 4

lucthienphong1120/TryHackMe-CTF
TryHackMe CTF writeups
Size: 484 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 3

noraj/tryhackme-writeups 📦
Write-Ups for TryHackMe
Size: 84 KB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 21 - Forks: 7

alphyos/CyberStart-2024
Comprehensive writeups for all of CyberStart / Cyber FastTrack challenges
Language: Python - Size: 204 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 20 - Forks: 2

Aviksaikat/WalkThroughs
All of my CTF(THM, HTB, pentesterlab, vulnhub etc.) wirte-ups & notes
Language: Smali - Size: 795 MB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 20 - Forks: 2

electro0nes/writeup-finder
Writeup finder from medium or other
Language: Python - Size: 5.86 KB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 18 - Forks: 2

Trevohack/TryHackMe-Zero-To-Hero
TryHackMe Roadmap
Language: JavaScript - Size: 55.7 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 18 - Forks: 1

SababaSec/ctf-writeups
Capture The Flag competition challenge write-ups
Language: Python - Size: 7.06 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 5

1N3/CTF-Writeups
CTF Writeups
Size: 20.5 KB - Last synced at: 4 months ago - Pushed at: almost 8 years ago - Stars: 18 - Forks: 11

x00tex/hackTheBox
Hackthebox weekly boxes writeups.
Language: Python - Size: 116 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 17 - Forks: 2

Kaosam/HTBWriteups
Writeups of Hack The Box machines, Italian and English languages
Size: 55.6 MB - Last synced at: almost 2 years ago - Pushed at: about 4 years ago - Stars: 17 - Forks: 5

victor-li/pwnable.kr-write-ups
Write-ups of the challenges on pwnable.kr
Language: Python - Size: 41 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 17 - Forks: 9

0xricksanchez/reverse_engineering
In here you can find a random collection binaries from challenges, forums, ctfs meant to be reverse engineered.
Language: Python - Size: 5.83 MB - Last synced at: 3 months ago - Pushed at: about 7 years ago - Stars: 17 - Forks: 3

lucthienphong1120/CyberJutsu-CTF
CyberJutsu CTF writeups of some workshops
Size: 31.3 KB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 16 - Forks: 0

ImperiumCTF/Writeups
Different writeups and solutions of all CTF Contests that we've played!
Size: 290 KB - Last synced at: 10 months ago - Pushed at: over 6 years ago - Stars: 16 - Forks: 3

lkmidas/Short-CTF-Writeups
Short writeups/solvers for interesting CTF challenges.
Language: HTML - Size: 239 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 15 - Forks: 3

ChalmersCTF/Writeups
A collection of Writeups by Chalmers CTF
Language: JavaScript - Size: 43.2 MB - Last synced at: over 2 years ago - Pushed at: over 7 years ago - Stars: 15 - Forks: 3

square/squarectf
The "code" for squarectf.com
Language: HTML - Size: 136 MB - Last synced at: 17 days ago - Pushed at: 5 months ago - Stars: 14 - Forks: 6

nu11pointer/cybersec
CYBERSEC - A Cybersecurity Discord Bot
Language: Python - Size: 538 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 14 - Forks: 1

divyanshusahu/HackThisSite
Solutions for the HackThisSite Missions
Language: Python - Size: 23.9 MB - Last synced at: 3 months ago - Pushed at: over 7 years ago - Stars: 14 - Forks: 2

light-hat/hackthebox
🥊 Pentesting walkthroughs: exploit techniques, challenge solutions, and hands-on tips.
Size: 0 Bytes - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 13 - Forks: 0

bytexenon/SecurityResearchWriteups
All Public vulns/bugs/exploits I found and discolsed.
Size: 276 KB - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 13 - Forks: 1

deut-erium/WriteUps
Repository for writeups of ctf challenges
Language: Python - Size: 375 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 6

B1rby/Stack-Based-Buffer-Overflows 📦
Stack Based buffer overflow attack
Language: Python - Size: 1.06 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 5

saurav3199/CTF-writeups
writeups for the past CTF challenges
Language: Python - Size: 10.3 MB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 13 - Forks: 3

siddhpant/google-foobar
My approach to Google foobar challenges.
Language: Python - Size: 33.2 KB - Last synced at: about 2 months ago - Pushed at: about 5 years ago - Stars: 13 - Forks: 2

Reda-BELHAJ/UnEncrypted.io
Unencrypted is my blogpage which features some blogs and writeups related to IT.
Language: MDX - Size: 32.3 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 12 - Forks: 0

lucthienphong1120/ISP-CTF
ISP CTF Writeups CLB ATTT PTIT
Language: Python - Size: 46.3 MB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 12 - Forks: 3

Drew-Alleman/write-ups
Various Write Ups from OverTheWire, TryHackMe, HackTheBox, CrackMes.one and more!
Size: 9.74 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 12 - Forks: 1

seadog007/smartcontract_ctfgame
The CTF questions about smart contracts
Size: 30.3 KB - Last synced at: 6 days ago - Pushed at: almost 7 years ago - Stars: 12 - Forks: 2

ipv6-feet-under/WriteUps-S.H.E.L.L.CTF21
SHELLCTF 2021 WriteUps. A beginner-friendly CTF with an objective to get the enthusiastic students familiar with the basics, along with a few hard and fun challenges for the professionals.
Language: Python - Size: 57.3 MB - Last synced at: about 2 months ago - Pushed at: about 4 years ago - Stars: 11 - Forks: 6

diogoaj/ctf-writeups
Repository containing several CTF write-ups
Language: Perl - Size: 3.98 MB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 11 - Forks: 2

Crypto-Cat/ctf-writeups
Repository for my GitBook (CTF writeups)
Language: Python - Size: 53.2 MB - Last synced at: 6 days ago - Pushed at: 23 days ago - Stars: 10 - Forks: 4

Team-Shakti/CTF-Write-ups
CTF writeups maintained by TeamShakti members.
Language: HTML - Size: 34.6 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 10 - Forks: 33

kraloveckey/goblin
🔐 Collection of writeup CTF Challenges (HackTheBox, TryHackMe etc.), hints, notes, code snippets and exceptional insights.
Size: 237 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 10 - Forks: 1

M3moryLeaks/Writeups
CTF solutions and writeups from MemoryLeaks Team
Language: Python - Size: 297 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 1

0xN0x/UYBHYS2021-OSINT-CTF
Write-ups de la 6ème édition de UNLOCK YOUR BRAIN, HARDEN YOUR SYSTEM
Size: 8.33 MB - Last synced at: about 13 hours ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 1

CybercellVIIT/vishwaCTF21-Writeups
Github Repository for Writeups of vishwaCTF'21 Challenges
Language: Python - Size: 73.1 MB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 10 - Forks: 6

1c3t0rm/oscp-htb-boxes
Hack The Box OSCP-like VMs writeups
Size: 1.95 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 10 - Forks: 1

syselement/blog
My GitBook Blog - Main Site
Size: 153 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 9 - Forks: 6

HHousen/PicoCTF-2022
Hayden Housen's solutions to the 2022 PicoCTF Competition
Language: Python - Size: 2.22 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 9 - Forks: 3

HHousen/PicoCTF-2019
Hayden Housen's solutions to the 2019 PicoCTF Competition
Language: Python - Size: 56.9 MB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 9 - Forks: 2
