CTF-notes icon indicating copy to clipboard operation
CTF-notes copied to clipboard

Everything needed for doing CTFs

CTF-Notes - Hackers Resources Galore

Index

  • awesome-mitre-attack
  • Buffer_Overflow
    • Screenshots
  • escalationserver
  • Everything-OSCP
    • Checklists
    • [Linux Post exploitation](./Everything-OSCP/Linux Post exploitation)
    • [Windows buffer overflow](./Everything-OSCP/Windows buffer overflow)
    • [Windows Post exploitation](./Everything-OSCP/Windows Post exploitation)
  • Open-Source-Security-List-
  • OSCP-Exam-Report-Template
  • pentestbook
    • assets
    • physical_access_to_machine
    • styles
    • writeups
  • PENTESTING-BIBLE
  • AwesomeXSS
    • Database
  • Checklists
  • resource-threat-hunting
  • Offensive-Security-OSCP-Cheatsheets
    • ctfs-walkthroughs
    • lab
    • memory-forensics
    • offensive-security
    • offensive-security-experiments
  • [SCADA PLC ICS Pentest PDFs](./SCADA PLC ICS Pentest PDFs)
    • [awesome-industrial-control-system-security](./SCADA PLC ICS Pentest PDFs/awesome-industrial-control-system-security)
  • Web-CTF-Cheatsheet
    • scripts
  • PayloadsAllTheThings
    • [AWS Amazon Bucket S3](./PayloadsAllTheThings/AWS Amazon Bucket S3)
    • [Command Injection](./PayloadsAllTheThings/Command Injection)
    • [CRLF Injection](./PayloadsAllTheThings/CRLF Injection)
    • [CSRF Injection](./PayloadsAllTheThings/CSRF Injection)
    • [CSV Injection](./PayloadsAllTheThings/CSV Injection)
    • [CVE Exploits](./PayloadsAllTheThings/CVE Exploits)
    • [Directory Traversal](./PayloadsAllTheThings/Directory Traversal)
    • [SAML Injection](./PayloadsAllTheThings/SAML Injection)
    • [File Inclusion](./PayloadsAllTheThings/File Inclusion)
    • [GraphQL Injection](./PayloadsAllTheThings/GraphQL Injection)
    • [Insecure Deserialization](./PayloadsAllTheThings/Insecure Deserialization)
    • [Insecure Direct Object References](./PayloadsAllTheThings/Insecure Direct Object References)
    • [Insecure Management Interface](./PayloadsAllTheThings/Insecure Management Interface)
    • [Insecure Source Code Management](./PayloadsAllTheThings/Insecure Source Code Management)
    • [JSON Web Token](./PayloadsAllTheThings/JSON Web Token)
    • [LaTeX Injection](./PayloadsAllTheThings/LaTeX Injection)
    • [LDAP Injection](./PayloadsAllTheThings/LDAP Injection)
    • [Methodology and Resources](./PayloadsAllTheThings/Methodology and Resources)
    • [NoSQL Injection](./PayloadsAllTheThings/NoSQL Injection)
    • OAuth
    • [Open Redirect](./PayloadsAllTheThings/Open Redirect)
    • [Server Side Request Forgery](./PayloadsAllTheThings/Server Side Request Forgery)
    • [Server Side Template Injection](./PayloadsAllTheThings/Server Side Template Injection)
    • [SQL Injection](./PayloadsAllTheThings/SQL Injection)
    • _template_vuln
    • [Type Juggling](./PayloadsAllTheThings/Type Juggling)
    • [Upload Insecure Files](./PayloadsAllTheThings/Upload Insecure Files)
    • [Web Cache Deception](./PayloadsAllTheThings/Web Cache Deception)
    • [Web Sockets](./PayloadsAllTheThings/Web Sockets)
    • [XPATH Injection](./PayloadsAllTheThings/XPATH Injection)
    • [XSS Injection](./PayloadsAllTheThings/XSS Injection)
    • [XXE Injection](./PayloadsAllTheThings/XXE Injection)
  • Awesome-Advanced-Windows-Exploitation-References
  • Bypassing-Web-Application-Firewalls
  • Hydra-Cheatsheet
  • Linux-Privilege-Escalation
  • MSF-Venom-Cheatsheet
  • Powershell-Cheatsheet
  • Windows-Privilege-Escalation
  • Active-Directory-Fun
  • oscp
    • recon_enum
    • reports
    • templates
  • Red-Team-Infrastructure-Wiki
    • images
  • security-cheatsheets
  • xapax.github.io
    • css
    • img
    • js
    • reveng
  • pentest_compilation
  • pronotes
  • Cheatsheet-God
  • Awesome-Hacking-Resources
  • Books
  • [Notes VA](./Notes VA)
    • [lpeworkshop](./Notes VA/lpeworkshop)
  • OSCPRepo
    • CheetSheets
    • [Local Info Enum](./OSCPRepo/Local Info Enum)
    • PDFs&Documents
    • [Priv Esc Checks](./OSCPRepo/Priv Esc Checks)
    • Process&Methodology
    • Reporting
    • Scanning&Recon
    • Tools
    • KeepNotes
    • lists
    • scripts
  • OSCP-Materials-master
    • [Cheat Sheets](./OSCP-Materials-master/Cheat Sheets)
    • [Linux Privilege Escalation and Post Exploitation](./OSCP-Materials-master/Linux Privilege Escalation and Post Exploitation)
    • Metasploit-Meterpreter-Msfvenom
    • [PASSWORD CRACKING and Usefull TOOLS and Commands](./OSCP-Materials-master/PASSWORD CRACKING and Usefull TOOLS and Commands)
    • [SHELLCODE and Buffer Over Flow](./OSCP-Materials-master/SHELLCODE and Buffer Over Flow)
    • [Understand Privilege Escalation](./OSCP-Materials-master/Understand Privilege Escalation)
    • [Window Privilege Escalation and Post Exploitation](./OSCP-Materials-master/Window Privilege Escalation and Post Exploitation)
  • ctf
    • natas
  • [metasploit scripts](./metasploit scripts)
  • penbook
    • assets
    • physical_access_to_machine
    • styles
    • writeups
  • python-pty-shells-master
  • pentest-book
    • enumeration
    • exploitation
    • img
    • mobile
    • others
    • post-exploitation
    • recon
    • sections
  • liodeus.github.io
    • assets
    • _includes
    • _layouts
    • _posts
  • tbhm
    • v4
  • Pentest-Everything
    • everything
    • resources
    • to-do-wip
    • wip-osint
    • writeups