CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Stars
1.6K

Hacking Resources

CTF chall write-ups, files, scripts etc to go with my video walkthroughs

Check out my new gitbook 🥰

A challenge that takes 10 hours to solve, takes 10 minutes to explain..

CTF

CTFTime OverTheWire PicoCTF Intigriti Monthly Challenge ImaginaryCTF 247CTF CTF Challenge CTF Learn CryptoHack Google CTF HackThisSite SmashTheStack W3Challs Ringzer0CTF Enigma Group Root Me SecurityValley CTF Game Hacking Mobile

Pentesting

HackTheBox TryHackMe OffSec Proving Grounds Web Security Academy OWASP Juice Shop Damn Vulnerable Web Application (DVWA) AWSGoat: Damn Vulnerable AWS AzureGoat: Damn Vulnerable Azure Damn Vulnerable DeFi Ethernaut: Web3/Solidity Hacking Hacker 101 PentesterLab VulnHub VulnMachines HackingLab CyberSecLabs UnderTheWire HackXOR Hacktoria

Pwn / RE

Pwn.College ROP Emporium Exploit Education How2Heap GuidedHacking Pwnables Deusx64 Roppers Academy Azeria Labs Reversing Challenges Begin RE CrackMes

Blue Team

LetsDefend Blue Team Labs Online Cyber Defenders Attack Defense Immersive Labs

Videos

LiveOverflow John Hammond IppSec XCT Gynvael ZetaTwo PwnFunction 0xdf BBRE CTBB podcast rs0n GuidedHacking Stephen Chapman StackSmashing 247CTF DayZeroSec Rana Khalil Conda HackerSploit Condingo InsiderPhd HackSplained TheCyberMentor PinkDraconian Superhero1 S1lk Alh4zr3d Paweł Łukasik Ephemeral Hak5 Cybersecurity Meg Tib3rius SecAura DarkSec Hexorcist PwnCollege NahamSec LaurieWired Optional TheHackerish MalFind SloppyJoePirates AlmondForce VulnMachines More Even More..

Tools

Ghidra Volatility PwnTools CyberChef DCode Decompile Code Run Code GTFOBins ExploitDB OffsecTools RevShells

More Resources

Bug Bounty Platforms HackTricks CTF Resources Security Resources Bug Bounty Resources Seal9055 Resources Forensics Learn RE Learn BinExp HTB Writeups