0xM4hm0ud's repositories

CTF-Writeups

These are my personal writeups and scripts for various CTFs

Language:PythonStargazers:8Issues:1Issues:0

Active-directory-Cheat-sheet

First Version of an Active Directory Cheat-Sheet.

License:MITStargazers:4Issues:0Issues:0

MyCTFChallenges

This is are my challenges I created for different CTFs.

Language:LuaStargazers:4Issues:0Issues:0

CVE-2022-24637

Unauthenticated RCE in Open Web Analytics version <1.7.4

Language:PythonStargazers:2Issues:1Issues:0

6502-vm

This the 6502 vm we made for the 1337UP LIVE CTF 2023.

Language:CStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0