Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/crypto-cat/ctf
CTF challenge (mostly pwn) files, scripts etc
https://github.com/crypto-cat/ctf
appsec binary-exploitation capture-the-flag ctf ctftime cybersecurity exploit hacking infosec offsec pentesting pwn
Last synced: 5 days ago
JSON representation
CTF challenge (mostly pwn) files, scripts etc
- Host: GitHub
- URL: https://github.com/crypto-cat/ctf
- Owner: Crypto-Cat
- Created: 2021-01-25T11:35:20.000Z (almost 4 years ago)
- Default Branch: main
- Last Pushed: 2025-01-06T16:16:08.000Z (15 days ago)
- Last Synced: 2025-01-09T09:02:38.889Z (12 days ago)
- Topics: appsec, binary-exploitation, capture-the-flag, ctf, ctftime, cybersecurity, exploit, hacking, infosec, offsec, pentesting, pwn
- Language: Python
- Homepage: https://cryptocat.me
- Size: 59.1 MB
- Stars: 1,765
- Watchers: 36
- Forks: 367
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# Hacking Resources
CTF chall write-ups, files, scripts etc to go with my **[video walkthroughs](https://www.youtube.com/@_CryptoCat)**
Check out my new [gitbook](https://crypto-cat.gitbook.io) and [discord server](https://discord.gg/qHbAN3wfRK) 🥰
A challenge that takes 10 hours to solve, takes 10 minutes to explain..
# CTF
**[CTFTime](https://ctftime.org)**
**[OverTheWire](https://overthewire.org/wargames)**
**[PicoCTF](https://play.picoctf.org)**
**[Intigriti Monthly Challenge](https://challenge.intigriti.io)**
**[ImaginaryCTF](https://imaginaryctf.org)**
**[247CTF](https://247ctf.com)**
**[CTF Challenge](https://ctfchallenge.com)**
**[CTF Learn](https://ctflearn.com)**
**[CryptoHack](https://cryptohack.org)**
**[Google CTF](https://capturetheflag.withgoogle.com)**
**[HackThisSite](https://www.hackthissite.org)**
**[SmashTheStack](http://www.smashthestack.org/main.html#wargames)**
**[W3Challs](https://w3challs.com/challenges)**
**[Ringzer0CTF](https://ringzer0ctf.com/challenges)**
**[Root Me](https://www.root-me.org)**
**[SecurityValley CTF](https://ctf.securityvalley.org)**
**[Game Hacking](https://github.com/mrT4ntr4/CTF-Game-Challenges)**
**[Mobile](https://github.com/xtiankisutsa/awesome-mobile-CTF)**# Pentesting
**[HackTheBox](https://hacktheboxltd.sjv.io/xk75Yk)**
**[TryHackMe](https://tryhackme.com)**
**[OffSec Proving Grounds](https://www.offensive-security.com/labs)**
**[Web Security Academy](https://portswigger.net/web-security)**
**[OWASP Juice Shop](https://github.com/juice-shop/juice-shop-ctf)**
**[Damn Vulnerable Web Application (DVWA)](https://github.com/digininja/DVWA)**
**[AWSGoat: Damn Vulnerable AWS](https://github.com/ine-labs/AWSGoat)**
**[AzureGoat: Damn Vulnerable Azure](https://github.com/ine-labs/AzureGoat)**
**[Damn Vulnerable DeFi](https://www.damnvulnerabledefi.xyz)**
**[Ethernaut: Web3/Solidity Hacking](https://ethernaut.openzeppelin.com)**
**[Hacker 101](https://ctf.hacker101.com)**
**[PentesterLab](https://pentesterlab.com)**
**[VulnHub](https://www.vulnhub.com)**
**[VulnMachines](https://www.vulnmachines.com)**
**[HackingLab](https://www.hacking-lab.com/index.html)**
**[UnderTheWire](https://underthewire.tech/wargames)**
**[HackXOR](https://hackxor.net)**
**[Hacktoria](https://hacktoria.com)**# Pwn / RE
**[Pwn.College](https://pwn.college)**
**[ROP Emporium](https://ropemporium.com)**
**[Exploit Education](https://exploit.education)**
**[How2Heap](https://github.com/shellphish/how2heap)**
**[GuidedHacking](https://guidedhacking.com)**
**[Pwnables](https://pwnable.tw/challenge)**
**[Deusx64](https://deusx64.ai)**
**[Roppers Academy](https://roppers.org/collections)**
**[Azeria Labs](https://azeria-labs.com/writing-arm-assembly-part-1)**
**[NightMare](https://guyinatuxedo.github.io)**
**[Ir0nstone](https://ir0nstone.gitbook.io)**
**[Reversing Challenges](https://challenges.re)**
**[CrackMes](https://crackmes.one)**# Blue Team
**[LetsDefend](https://letsdefend.io)**
**[Blue Team Labs Online](https://blueteamlabs.online)**
**[Cyber Defenders](https://cyberdefenders.org)**
**[Attack Defense](https://attackdefense.com)**
**[Immersive Labs](https://dca.immersivelabs.online)**# Videos
**[LiveOverflow](https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN)**
**[John Hammond](https://www.youtube.com/c/JohnHammond010)**
**[IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA)**
**[XCT](https://www.youtube.com/channel/UClGm2C8Qi0_Wv68zfjCz2YA)**
**[Gynvael](https://www.youtube.com/user/GynvaelEN)**
**[ZetaTwo](https://www.youtube.com/c/ZetaTwo)**
**[PwnFunction](https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A)**
**[0xdf](https://www.youtube.com/channel/UChO9OAH57Flz35RRX__E25A)**
**[BBRE](https://www.youtube.com/@BugBountyReportsExplained)**
**[CTBB podcast](https://www.youtube.com/@criticalthinkingpodcast)**
**[rs0n](https://www.youtube.com/@rs0n_live)**
**[GuidedHacking](https://www.youtube.com/channel/UCCMi6F5Ac3kQDfffWXQGZDw)**
**[Stephen Chapman](https://www.youtube.com/channel/UCqfqH-wq12WOm4QG4KiRisw)**
**[StackSmashing](https://www.youtube.com/c/stacksmashing)**
**[247CTF](https://www.youtube.com/channel/UCtGLeKomT06x3xZ2SZp2l9Q)**
**[DayZeroSec](https://www.youtube.com/c/dayzerosec)**
**[Rana Khalil](https://www.youtube.com/c/RanaKhalil101)**
**[Conda](https://www.youtube.com/c/c0nd4)**
**[HackerSploit](https://www.youtube.com/c/HackerSploit)**
**[Condingo](https://www.youtube.com/c/codingo)**
**[InsiderPhd](https://www.youtube.com/c/InsiderPhD)**
**[HackSplained](https://www.youtube.com/c/Hacksplained)**
**[TheCyberMentor](https://www.youtube.com/c/TheCyberMentor)**
**[PinkDraconian](https://www.youtube.com/channel/UCmXwpkCXmIKjoRLMsq9I3RA)**
**[Superhero1](https://www.youtube.com/channel/UCm2SwKmx3Ya1HG5RmHR7SCA)**
**[S1lk](https://www.youtube.com/c/AlexChaveriat)**
**[Alh4zr3d](https://www.youtube.com/channel/UCz-Z-d2VPQXHGkch0-_KovA)**
**[Paweł Łukasik](https://www.youtube.com/c/PawelLukasik)**
**[Ephemeral](https://www.youtube.com/c/BasteG0d69)**
**[Hak5](https://www.youtube.com/c/hak5)**
**[Cybersecurity Meg](https://www.youtube.com/c/CybersecurityMeg)**
**[Tib3rius](https://www.youtube.com/c/Tib3rius)**
**[SecAura](https://www.youtube.com/channel/UCx89Lz24SEPZpExl6OfQ0Gg)**
**[DarkSec](https://www.youtube.com/c/DarkSec)**
**[Hexorcist](https://www.youtube.com/c/HEXORCIST)**
**[PwnCollege](https://www.youtube.com/c/pwncollege)**
**[NahamSec](https://www.youtube.com/c/Nahamsec)**
**[LaurieWired](https://www.youtube.com/@lauriewired)**
**[Optional](https://www.youtube.com/c/optionalctf)**
**[TheHackerish](https://www.youtube.com/c/thehackerish)**
**[MalFind](https://www.youtube.com/channel/UCJf4-reOhoiAlScWC1WzLgQ)**
**[SloppyJoePirates](https://www.youtube.com/@SloppyJoePirates)**
**[AlmondForce](https://www.youtube.com/c/AlmondForce)**
**[VulnMachines](https://www.youtube.com/c/vulnmachines)**
**[More](https://securitycreators.video)**
**[Even More..](https://www.youtube.com/c/CryptoCat23/channels?view=56&shelf_id=0)**# Tools
**[Ghidra](https://ghidra-sre.org/CheatSheet.html)**
**[Volatility](https://github.com/volatilityfoundation/volatility/wiki/Linux)**
**[PwnTools](https://github.com/Gallopsled/pwntools-tutorial)**
**[CyberChef](https://gchq.github.io/CyberChef)**
**[DCode](https://www.dcode.fr/en)**
**[Decompile Code](https://www.decompiler.com)**
**[Run Code](https://tio.run)**
**[GTFOBins](https://gtfobins.github.io)**
**[ExploitDB](https://www.exploit-db.com)**
**[OffsecTools](https://offsec.tools)**
**[RevShells](https://revshells.com)**# More Resources
**[Bug Bounty Platforms](https://github.com/disclose/bug-bounty-platforms)**
**[HackTricks](https://book.hacktricks.xyz/pentesting-methodology)**
**[CTF Resources](https://github.com/apsdehal/awesome-ctf)**
**[Security Resources](https://github.com/CompassSecurity/security_resources)**
**[Bug Bounty Resources](https://www.hacker101.com/resources)**
**[Seal9055 Resources](https://github.com/seal9055/resources)**
**[Forensics](https://cugu.github.io/awesome-forensics)**
**[Learn RE](https://hshrzd.wordpress.com/how-to-start)**
**[Learn BinExp](https://guyinatuxedo.github.io)**
**[HTB Writeups](https://0xdf.gitlab.io)**