-
-
python-ctf-cheatsheet Public
Forked from salvatore-abello/python-ctf-cheatsheetCheatsheet useful for solving Python-related challenges during CTFs.
UpdatedOct 30, 2025 -
ronin Public
Forked from ronin-rb/roninRonin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd-party git …
Ruby GNU General Public License v3.0 UpdatedOct 30, 2025 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedOct 30, 2025 -
pwno Public
Forked from MuelNova/PwNoPwntools Extension with No Extra Effort!
Python Apache License 2.0 UpdatedOct 30, 2025 -
ctfs Public
Forked from 7RU7H/CTFsCTF Writeups, Blog-like Walkthroughs, Helped-Throughs and Notes,
Go GNU General Public License v3.0 UpdatedOct 30, 2025 -
allthehackingscripts Public
Forked from 7RU7H/AllTheHackingScriptsA repository for all the useful one liners and short scripts to help in CTFs, ethical hacking, etc..
Python MIT License UpdatedOct 30, 2025 -
-
-
register Public
Forked from is-a-dev/registerGrab your own sweet-looking '.is-a.dev' subdomain.
JavaScript GNU General Public License v3.0 UpdatedSep 25, 2024 -
crystal-book Public
Forked from crystal-lang/crystal-bookCrystal reference with language specification, manuals and learning materials
Makefile Other UpdatedSep 24, 2024 -
-
-
black-hat-rust Public
Forked from skerkour/black-hat-rustApplied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Rust MIT License UpdatedSep 23, 2024 -
ctftrix Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
-
xonsh-cheatsheet Public
Forked from anki-code/xonsh-cheatsheetCheat sheet for xonsh shell with copy-pastable examples. The best doc for the new users.
Python MIT License UpdatedSep 18, 2024 -
payloadsallthethings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedSep 16, 2024 -
dotfiles Public
Customized fork of YADR
-
cosign Public
Forked from badrobotenergy/cosignCode signing and transparency for containers and binaries
-
zap-scripts Public
Forked from zaproxy/community-scriptsA collection of ZAP scripts and tips provided by the community - pull requests very welcome!
JavaScript Apache License 2.0 UpdatedSep 13, 2024 -
web-ctf-cheatsheet Public
Forked from w181496/Web-CTF-CheatsheetWeb CTF CheatSheet 🐈
Ruby UpdatedSep 10, 2024 -
100-redteam-projects Public
Forked from kurogai/100-redteam-projectsProjects for security students
Python UpdatedSep 9, 2024 -
-
powershell-hacking-scripts Public
Forked from Whitecat18/Powershell-Scripts-for-Hackers-and-PentestersAn List of my own Powershell scripts, commands and Blogs for windows Red Teaming.
-
eruditus Public
Forked from hfz1337/EruditusDiscord CTF helper bot
Python MIT License UpdatedAug 30, 2024 -
pentest-everything Public
Forked from maksyche/pentest-everythingThis is my penetration testing cheatsheet
Python MIT License UpdatedAug 29, 2024 -
pwn-- Public
Forked from hugsy/pwn--pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)
C++ MIT License UpdatedAug 29, 2024 -
cheatsheets_and_ctf-notes Public
Forked from 0xb120/cheatsheets_and_ctf-notes0xbro's cheatsheets and CTFs notes
UpdatedAug 27, 2024 -
pwngdb Public
Forked from scwuaptx/Pwngdbgdb for pwn
Python GNU General Public License v3.0 UpdatedAug 18, 2024 -
r2ghidra Public
Forked from radareorg/r2ghidraNative Ghidra Decompiler for r2
C++ GNU Lesser General Public License v3.0 UpdatedAug 8, 2024