Age | Commit message (Collapse) | Author | Files | Lines | |
---|---|---|---|---|---|
2024-02-22 | x86 register correction | Malfurious | 1 | -1/+1 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2024-02-22 | RSA link to factordb | Malfurious | 1 | -0/+6 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2024-02-22 | Consolidate forensics links and add FTKImager and volatility | Malfurious | 4 | -5/+17 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2024-02-14 | Leftover note from RITSEC | Malfurious | 1 | -0/+1 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2023-02-17 | Writeup LACTF 2023 / Switcheroo | Malfurious | 1 | -0/+296 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2023-02-17 | Writeup LACTF 2023 / CTFd plus | Malfurious | 1 | -0/+125 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2023-02-16 | Writeup LACTF 2023 / A hacker's notes | Malfurious | 1 | -0/+104 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2023-02-16 | Writeup LACTF 2023 / One more time pad | Malfurious | 1 | -0/+55 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-12-23 | Writeup X-MAS CTF 2022 / Krampus Greetings | Malfurious | 1 | -0/+220 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-12-23 | Writeup X-MAS CTF 2022 / Santas Complaint Hotline | Malfurious | 1 | -0/+116 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-05-07 | Writeup angstromCTF 2022 / whatsmyname | Malfurious | 1 | -0/+115 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-05-07 | Writeup angstromCTF 2022 / uninspired | Malfurious | 1 | -0/+150 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-05-07 | Writeup angstromCTF 2022 / baby3 | Malfurious | 1 | -0/+43 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-05-07 | Writeup angstromCTF 2022 / Auth Skip | Malfurious | 1 | -0/+61 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-03-27 | Add signal and coredump tips to gdb document | Malfurious | 1 | -0/+26 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-03-26 | Add writeup for picoCTF 2022 / unpackme | Malfurious | 1 | -0/+67 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-03-26 | Add writeup for picoCTF 2022 / Eavesdrop | Malfurious | 1 | -0/+48 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-03-23 | Add writeup for picoCTF 2022 / Wizardlike | Malfurious | 1 | -0/+266 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2022-02-26 | Commit notes from Metasploit CTF 2021 | Malfurious | 1 | -0/+12 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-12-25 | Remove 'sudo' from install command. | dusoleil | 1 | -1/+1 | |
Apparently, install.sh will automatically elevate privileges as it needs. Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-25 | Fix typo in for loop in asm rep prefix doc | dusoleil | 1 | -1/+1 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-20 | Add install/uninstall instructions to radare doc | dusoleil | 1 | -0/+8 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-20 | Add radare2 command cheatsheet | dusoleil | 1 | -0/+80 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-20 | Add doc about fixing a ptrace error in debugger. | dusoleil | 1 | -0/+22 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-20 | Add doc about the rep prefix on an x86 instruction | dusoleil | 1 | -0/+18 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-17 | Add short doc on the one_gadget tool | dusoleil | 1 | -0/+57 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-16 | Add cheatsheet of common flags for curl | dusoleil | 1 | -0/+89 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-13 | Add a short doc with links to reqbin and hookbin | dusoleil | 1 | -0/+7 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-12-11 | Add writeup for Metasploit Community CTF 2021 / Clickracer | Malfurious | 1 | -0/+427 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-11-28 | Commit notes from Killer Queen CTF 2021 | Malfurious | 1 | -0/+43 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-09-05 | Add Short Doc About proxychains | dusoleil | 1 | -0/+10 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add Example that Uses Custom Charset | dusoleil | 1 | -0/+1 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Update Incremental Examples to Use Short Flag | dusoleil | 1 | -3/+3 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add Info About Issues with Small Workload | dusoleil | 1 | -0/+24 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add More Mask/Hybrid Attacks to Examples | dusoleil | 1 | -0/+6 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add Examples for Showing Cracks/Identifying Type | dusoleil | 1 | -0/+2 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add --status Flag to Examples | dusoleil | 1 | -6/+6 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Fix Paths in Examples | dusoleil | 1 | -4/+4 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Remove "LIGHT"/"HEAVY" Descriptors from Examples | dusoleil | 1 | -2/+2 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add hashcat doc | dusoleil | 1 | -0/+101 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-09-05 | Add iptables doc | dusoleil | 1 | -0/+147 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-08-21 | Add writeup for RaRCTF 2021 / Boring Flag Checker | Malfurious | 1 | -0/+236 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-16 | Add writeup for RaRCTF 2021 / Not That Simple | Malfurious | 1 | -0/+214 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-15 | Commit notes from RaRCTF 2021 | Malfurious | 2 | -0/+16 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-15 | Update documentation on x86 architecture | Malfurious | 3 | -19/+107 | |
Some new links are added from the latest CTF. Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-11 | Add notes on Python requests library | Malfurious | 1 | -0/+26 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-07 | Dusoleil's Writeups from Metasploit Community CTF 2020 | dusoleil | 9 | -0/+379 | |
Signed-off-by: dusoleil <howcansocksbereal@gmail.com> | |||||
2021-08-05 | Commit some forensics links | Malfurious | 2 | -0/+4 | |
AperiSolve is a tool I stumbled upon a while back and have been meaning to bookmark here. CyberChef reported by dusoleil. Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-05 | Add writeup for ImaginaryCTF 2021 / Roolang | Malfurious | 2 | -0/+584 | |
Signed-off-by: Malfurious <m@lfurio.us> | |||||
2021-08-03 | Adding Various Docs | dusoleil | 3 | -0/+183 | |
Adding a short list of pwn links, a note about python support for complex numbers, and a short SSTI guide. Signed-off-by: dusoleil <howcansocksbereal@gmail.com> |