Skip to content
@ResetSec

ResetSec

Cybersecurity learning and competition community!

Welcome to Reset Security!

We are a CTF Team created by some nerds on Reddit that hopped into a discord together and instantly became a big, weird, international family :P

Here will be our CTF Writeups, Scripts, Codebases, and whatever else makes sense to put here.

For general, non-event specific information check out the wiki. If you are member of the team, miscellaneous contributions and general research should go here!

ps. we are a bit lazy and sometimes we dont do writeups 😛

pps. the wiki is still TODO 😅

Index (so far)

If you are a interested in becoming a member of the team or this GH Org, please join us in the the discord.

The Discord

Popular repositories

  1. UrmiaCTF UrmiaCTF Public

    UrmiaCTF Writeups

    Python 5 1

  2. PatriotCTF-2023 PatriotCTF-2023 Public

    Writeup, script, coordination, and research repo for Patriot CTF 2023

    Python 5

  3. HTB-Cyber-Apocalypse-2024 HTB-Cyber-Apocalypse-2024 Public

    Writeups for htb cyber apocalypse 2024 by us :)) (unfortunately not all)

    Python 2

  4. AmateursCTF-2024 AmateursCTF-2024 Public

    Python 1

  5. .github .github Public

Repositories

Showing 5 of 5 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…