W3rni0's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
ragibson/Steganography
Least Significant Bit Steganography for bitmap images (.bmp and .png), WAV sound files, and byte sequences. Simple LSB Steganalysis (LSB extraction) for bitmap images.
kurohat/writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
tomhea/farray
Initialize / Fill C++ array fast - O(1) time with only 1 extra bit of memory.
deut-erium/WriteUps
Repository for writeups of ctf challenges
dobsonj/ctf
capture the flag write-ups