All Projects → limbernie → limbernie.github.io

limbernie / limbernie.github.io

Licence: MIT license
my security journey

Programming Languages

HTML
75241 projects
SCSS
7915 projects
javascript
184084 projects - #8 most used programming language
ruby
36898 projects - #4 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to limbernie.github.io

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+542.11%)
Mutual labels:  ctf, exploit-development
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+6031.58%)
Mutual labels:  ctf, walkthrough
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+21989.47%)
Mutual labels:  ctf, exploit-development
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (+931.58%)
Mutual labels:  ctf
How To Play Ctf
CTF入門建議
Stars: ✭ 201 (+957.89%)
Mutual labels:  ctf
Relion
Image-processing software for cryo-electron microscopy
Stars: ✭ 219 (+1052.63%)
Mutual labels:  ctf
research
VerSprite Security Research
Stars: ✭ 148 (+678.95%)
Mutual labels:  exploit-development
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+905.26%)
Mutual labels:  ctf
Ctf Crypto
Contains tools for solving RSA and other crypto problems in CTFs.
Stars: ✭ 221 (+1063.16%)
Mutual labels:  ctf
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (+1021.05%)
Mutual labels:  ctf
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+1015.79%)
Mutual labels:  ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+963.16%)
Mutual labels:  ctf
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Stars: ✭ 220 (+1057.89%)
Mutual labels:  ctf
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (+942.11%)
Mutual labels:  ctf
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stars: ✭ 238 (+1152.63%)
Mutual labels:  ctf
Dcipher Cli
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Stars: ✭ 193 (+915.79%)
Mutual labels:  ctf
Mipt Ctf
A small course on CTF (wargames) for beginners [in Russian]
Stars: ✭ 221 (+1063.16%)
Mutual labels:  ctf
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+989.47%)
Mutual labels:  ctf
Awesome Ctf Cheatsheet
CTF Cheatsheet
Stars: ✭ 204 (+973.68%)
Mutual labels:  ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+14673.68%)
Mutual labels:  ctf

Introduction

Potion is a customized Jekyll theme partially derived from the work of others, namely:

The theme represents a concoction of the parts I like about from the other themes, hence the name Potion. Also, I thought it's kinda cool when the footer says "Powered by Jekyll and Potion". 😉

I started with Leonids and loved the sidebar. The sidebar was clean, simple and tastefully designed. When I decided to include a more responsive layout, Hyde came to mind and I adopted it. And when I decided to add pagination to manage the increasing blog posts, the pagination from So Simple and Timble inspired me so much, I ended up including that into the mix as well.

All mistakes are mine alone.

Did you know that Dr. Jekyll originally developed the potion to suppress Mr. Hyde from appearing, not the other way round?

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].