A documentation repo created to group all available resources
- CTFTime
- OverTheWire
- PicoCTF
- ImaginaryCTF
- 247CTF
- CTF Challenge
- CTF Learn
- CryptoHack
- HackThisSite
- SmashTheStack
- W3Challs
- Ringzer0CTF
- Enigma Group
- Root Me
- HackTheBox
- TryHackMe
- OffSec Proving Grounds
- Web Security Academy
- OWASP Juice Shop
- Damn Vulnerable Web Application (DVWA)
- AWSGoat: Damn Vulnerable AWS
- AzureGoat: Damn Vulnerable Azure
- Damn Vulnerable DeFi
- Ethernaut: Web3/Solidity Hacking
- Hacker 101
- PentesterLab
- VulnHub
- VulnMachines
- HackingLab
- CyberSecLabs
- HackXOR
- Hacktoria
- Pwn.College
- ROP Emporium
- Exploit Education
- How2Heap
- GuidedHacking
- Pwnables
- Deusx64
- Roppers Academy
- Azeria Labs
- Reversing Challenges
- Begin RE
- CrackMes
- LiveOverflow
- John Hammond
- IppSec
- XCT
- Gynvael
- ZetaTwo
- PwnFunction
- 0xdf
- 247CTF
- MalFind
- DayZeroSec
- Rana Khalil
- PinkDraconian
- Superhero1
- S1lk
- Alh4zr3d
- Paweł Łukasik
- Ephemeral
- Hak5
- GuidedHacking
- Stephen Chapman
- Conda
- HackerSploit
- Condingo
- InsiderPhd
- HackSplained
- TheCyberMentor
- StackSmashing
- Cybersecurity Meg
- Tib3rius
- SecAura
- DarkSec
- Hexorcist
- PwnCollege
- NahamSec
- Optional
- TheHackerish
- Ryan Gordon
- AlmondForce
- VulnMachines
- More
- Even More..
- Ghidra
- Volatility
- PwnTools
- CyberChef
- DCode
- Decompile Code
- Run Code
- GTFOBins
- ExploitDB
- OffsecTools
- RevShells
- Regexr
- Crontab
- GrepApp
- UnixTimeStamp
- oeis
- JWT
- Transform
- TinEye
- PimEyes
- TempMail
- Bug Bounty Platforms
- HackTricks
- CTF Resources
- Security Resources
- Bug Bounty Resources
- Seal9055 Resources
- Forensics
- Learn RE
- Learn BinExp
- HTB Writeups
Based on Crypto-Cat/CTF