Skip to content
CTF Docs
fcrackzip
Initializing search
xanhacks/ctf-docs
Welcome
OSINT
Android
Crypto
Malware
Others
Pentest
Programming
Pwn
Reverse
Web
CTF Docs
xanhacks/ctf-docs
Welcome
OSINT
OSINT
SOCMINT
Android
Android
Android - All in one
adb cheatsheet
Frida cheatsheet
Root an AVD Device
Crypto
Crypto
Introduction to cryptography
Aes
Aes
AES - Padding oracle
Diffie hellman
Diffie hellman
Introduction to Diffie-Hellman
Modular arithmetic
Modular arithmetic
Introduction
Quadratic residue
Chinese remainder theorem
Rsa
Rsa
Introduction to RSA
Small primes
Same modulus - Bezout identity
Same modulus - k approximation
Very small exponent
Sum of primes
Wiener's attack
Hastad’s Broadcast Attack
p & q generated using polynomials
Malware
Malware
Anti-Virus / Analysis Evasion
Command & Control
Malware Detection
Others
Persistence techniques
Practical Malware Analysis
Yara
Anti reverse
Anti reverse
Compiler options
File format
Hide strings
Others
Others
DevSecOps
Others
Tmux cheatsheet
Vim cheatsheet
Windows introduction
Linux
Linux
Arch Linux installation
Linux advanced
Commands
Commands
find
socat
stat
xargs
Pentest
Pentest
Reverse shell
Services
Tips
Windows
Active directory
Active directory
Introduction to AD
Introduction to Kerberos
AD Enumeration
AD Exploitation
C2
C2
Meterpreter
Empire
Networks
Networks
Proxy & Port forwarding
Server listeners
Networks tricks
Privesc
Privesc
Linux Privesc
Windows Privesc
Tools
Tools
fcrackzip
Hydra
John The Ripper
Metasploit
Nmap
WPScan
Wifi
Wifi
Introduction to Wi-Fi
Wi-Fi channels
Wi-Fi Attacks
Wi-Fi Exploitation
Programming
Programming
Go
Javascript
Powershell
Charp
Charp
Introduction to C#
C# Malware
Sandbox evasion
Python
Python
Introduction
Security
Pwn
Pwn
Introduction to x86 Assembly
Binary protections
C Code Audit
gdb cheatsheet
Mona
Pwntools cheatsheet
ROP
Buffer overflow
Buffer overflow
Call a function with arguments - 32 bits
Bypassing a Static Canary
ROP 64 bits - execve syscall
Ret2libc 64 bits (NX & ASLR)
ROP & PIE leak (Format string)
64 bits ROP inside LIBC/LIBM
Format string
Format string
Introduction - Format string
Leak the stack
Overwrite GOT function address
Heap
Heap
Introduction - Heap
House of Force
Fastbin Dup
Unsafe Unlink
Safe Unlink
Shellcode
Shellcode
Introduction
Shellcoding
Exploitation
Reverse
Reverse
Reverse Engineering
AutoIt
Ghidra
Hook functions
IDA
Stripped binary
Unicorn
Assembly
Assembly
Introduction to x86 assembly
Web
Web
JWT Attacks
Insecure OAuth
XXE Injection
Authentication enumeration / bruteforce
Business logic vulnerability
Cache poisoning
Clickjacking
Insecure deserialization
DOM Clobbering
Insecure file upload
Host header attack
PHP vulnerabilities
Request Smuggling
SQL Injection
Websocket
Wordpress
Bugbounty
Bugbounty
Enumeration
Scanner
Easy reports
Uncommon Vulnerabilities
Burpsuite
Burpsuite
Intruder tab
Others
Proxy tab
Target tab
Clientside
Clientside
Introduction
CSRF - Cross Site Request Forgery
XSS - Cross Site Scripting
Prototype pollution
CORS Misconfiguration
Ctf
Ctf
PortSwigger Web Academy
fcrackzip
fcrackzip
-D
-p
/opt/rockyou.txt
-u
8702
.zip
Back to top