This is a cybersecurity-related wiki structured and prepared directly from CYberMouflons team members. It contains general knowledge base about a wide variety of CTF categories, real-world penetration testing, code snippets, cheat sheets and more. Use it wisely and feel free to propose new content/changes.

Use cmd/ctrl + p to search stuff. Really, use it, it is there for a reason.


🚩 Capture The Flag:

Categories:

Crypto

Forensics

Mobile

Privilege Escalation

Reverse Engineering

Steganography

Pwn

Web

Misc

Cloud

OSINT

Blockchain

Code Snippets

Shellz