Skip to content

This repository contains my solutions for the Offensive Security Proving Grounds (PG Play) and Tryhackme machines.

Notifications You must be signed in to change notification settings

bhaveshharmalkar/CTF-Writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 

Repository files navigation

CTF-Writeups

Welcome to my repository that containing writeups for various Capture The Flag(CTF) machines from the Proving Ground and TryHackMe platforms. Here, I document my journey through different hacking challenges, detailing the steps, tools, and thought processes used to solve them.

The Proving Ground and TryHackMe folder contains pdf version of various CTF machines that I have solved to enhance my offensive security skills.

Feel free to explore, learn, and contribute if you find something useful or want to add your insights... 🌟

About

This repository contains my solutions for the Offensive Security Proving Grounds (PG Play) and Tryhackme machines.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published