All Projects → CTF-Writeups → Similar Projects or Alternatives

745 Open source projects that are alternatives of or similar to CTF-Writeups

HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (+16%)
Mutual labels:  cybersecurity, vulnhub, hackthebox, tryhackme
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+460%)
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (+340%)
Mutual labels:  vulnhub, hackthebox, tryhackme
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+112%)
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-12%)
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (+36%)
Mutual labels:  vulnhub, hackthebox, tryhackme
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+1048%)
Mutual labels:  cybersecurity, hackthebox, tryhackme
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+8368%)
Mutual labels:  ctf-writeups, vulnhub, ctf-challenges
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-20%)
Mutual labels:  ctf-writeups, ctf-challenges
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+2052%)
Mutual labels:  cybersecurity, pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (+0%)
Mutual labels:  cybersecurity, pentesting
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+19488%)
Mutual labels:  cybersecurity, pentesting
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-44%)
Mutual labels:  ctf-writeups, ctf-challenges
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+7724%)
Mutual labels:  pentesting, hackthebox
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+1108%)
Mutual labels:  cybersecurity, cybersec
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+1100%)
Mutual labels:  cybersecurity, pentesting
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1428%)
Mutual labels:  cybersecurity, pentesting
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+144%)
Mutual labels:  cybersecurity, hackthebox
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+88%)
Mutual labels:  ctf-writeups, ctf-challenges
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+2064%)
Mutual labels:  cybersecurity, pentesting
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (+204%)
Mutual labels:  cybersecurity, pentesting
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+8%)
Mutual labels:  cybersecurity, ctf-writeups
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (+624%)
Mutual labels:  cybersecurity, pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+10900%)
Mutual labels:  cybersecurity, pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+764%)
Mutual labels:  cybersecurity, pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+7696%)
Mutual labels:  cybersecurity, pentesting
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-12%)
Mutual labels:  ctf-writeups, ctf-challenges
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+1676%)
Mutual labels:  ctf-writeups, ctf-challenges
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+384%)
Mutual labels:  cybersecurity, pentesting
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+176%)
Mutual labels:  ctf-writeups, ctf-challenges
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+52%)
Mutual labels:  ctf-challenges, hackthebox
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-4%)
Mutual labels:  ctf-writeups, ctf-challenges
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-12%)
Mutual labels:  cybersecurity, pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (+680%)
Mutual labels:  cybersecurity, pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+988%)
Mutual labels:  cybersecurity, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+27428%)
Mutual labels:  cybersecurity, pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+1564%)
Mutual labels:  cybersecurity, pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-12%)
Mutual labels:  cybersecurity, pentesting
CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (+64%)
Mutual labels:  ctf-writeups, ctf-challenges
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2608%)
Mutual labels:  cybersecurity, pentesting
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (+224%)
Mutual labels:  cybersecurity, pentesting
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+564%)
Mutual labels:  cybersecurity, pentesting
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+588%)
Mutual labels:  cybersecurity, pentesting
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+240%)
Mutual labels:  cybersecurity, pentesting
haaukins
A Highly Accessible and Automated Virtualization Platform for Security Education
Stars: ✭ 148 (+492%)
Mutual labels:  cybersecurity, hackthebox
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-28%)
Mutual labels:  ctf-writeups, ctf-challenges
CTF web dockers
dockerfile of CTF web practices
Stars: ✭ 46 (+84%)
Mutual labels:  ctf-writeups, ctf-challenges
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-8%)
Mutual labels:  hackthebox
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (+16%)
Mutual labels:  cybersecurity
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (+68%)
Mutual labels:  cybersecurity
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (+136%)
Mutual labels:  cybersecurity
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (+192%)
Mutual labels:  pentesting
awesome-security-feed
A semi-curated list of Security Feeds
Stars: ✭ 64 (+156%)
Mutual labels:  cybersecurity
My-CTF-Challenges
No description or website provided.
Stars: ✭ 17 (-32%)
Mutual labels:  ctf-challenges
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (+240%)
Mutual labels:  cybersecurity
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (+36%)
Mutual labels:  cybersecurity
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-12%)
Mutual labels:  cybersecurity
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+452%)
Mutual labels:  cybersecurity
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+44%)
Mutual labels:  cybersecurity
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+932%)
Mutual labels:  cybersecurity
1-60 of 745 similar projects