Skip to content

A table containing CTF challenge links and their corresponding walkthroughs from different platforms.

Notifications You must be signed in to change notification settings

Hellfire0x01/Ctf-Matrix

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

34 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Ctf-Matrix

Hi and welcome! (:

We all like playing CTFs from different platforms, right? Yes, we do! Platforms like TryHackMe, HackTheBox, VulnHub, OverTheWire, RootMe, Port Swigger, LetsDefend, Blue Team Labs Online, etcetera plays key role in one's learning. There are thousands, if not hundreds of CTF challenges combined on these platforms. I love playing CTFs on various platforms as these immensely help me gain new skills and polish the existing ones. This repository contains a matrix I created that contains solved challenges from TryHackMe, HackTheBox, and Vulnhub with their challenge links and corresponding walkthroughs, differentiated by their difficulty level. More writeups from other platforms will be added soon.

Please Note: I won't publish writeups of rooms like subscriber and walkthrough rooms that contain a direct answer or those writeups which have a direct copy-paste theoretical portion from TryHackMe because this shall count as plagiarism. I will only add those writeups in which obfuscated information like, (passwords/hashes/flags) are hidden with direct answers to questions are not included.

tl:dr, only those writeups will be added which have obfuscated the information like password/hashes/flags, and direct answers to questions are not included.


Here is the table which will take you to your desired box writeup. (:

S. No Platform
1 TryHackMe
2 HackTheBox
3 VulnHub

Credits & Contributions

I would personally like to thank the people who contributed to this project. Following are the people who contributed their writeups.

  1. To be added...

If you want your writeup to be in the Matrix, shoot your writeup link on my discord handle Hellfire#3915. Remember, the writeups must meet the specified requirements. I do thank you for supporting me. (:

About

A table containing CTF challenge links and their corresponding walkthroughs from different platforms.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published