0xDynamo / PrepnoteLinks
This command prepares your project directory for "Mynewproject" in the showcase directory and "mynewproject" in the boxes directory, including a copy of your Obsidian Local Notes
☆10Updated 8 months ago
Alternatives and similar repositories for Prepnote
Users that are interested in Prepnote are comparing it to the libraries listed below
Sorting:
- HTB Certified Penetration Testing Specialist CPTS Study☆239Updated 2 years ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆105Updated last year
- A Modern Framework for Bug Bounty Hunting☆615Updated 6 months ago
- A OWASP Based Checklist With 500+ Test Cases☆786Updated 2 years ago
- ☆1,134Updated 4 years ago
- Burp Suite Certified Practitioner Exam Study☆1,117Updated 2 weeks ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆191Updated 3 years ago
- ☆671Updated 3 weeks ago
- My OSCP Pre-Preparation Phase. I'm not sure if I'll be able to afford the exam but what count's trying and learning things. I'm gonna giv…☆556Updated 2 years ago
- Cheat Sheet☆78Updated 2 years ago
- Pass you eJPT Study Guide, here you have all tools and content you need!☆129Updated 2 years ago
- Bug Bounty Hunting Framework Designed to Help Beginners Compete w/ the Pros☆270Updated last week
- ☆1,096Updated last week
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆581Updated 3 years ago
- Work in progress...☆747Updated 2 months ago
- Here you can find my eJPT notes, these notes will help you prepare for the eJPT certification.☆62Updated last year
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆106Updated 8 months ago
- Web recon script. No need to fear, sumrecon is here!☆385Updated 2 years ago
- Notes created for preparation of EJPTv2☆221Updated 2 years ago
- These are the checklists I used during each phase of my CPTS Exam.☆30Updated 2 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆291Updated 2 weeks ago
- Active Directory and Internal Pentest Cheatsheets☆1,707Updated 2 weeks ago
- My attempt at making an obsidian theme☆20Updated 2 months ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆570Updated last year
- This repository contains a roadmap for preparing for the EJPTv2 exam.☆135Updated 8 months ago
- Shellshock9001 / Tjs-Nulls-OSCP-list-in-order-from-easy-medium-hard-insane-more-challenging-and-alphabeticalTj's Null list in Order with Difficulty and Alphabetical.☆45Updated 3 years ago
- A complete, beginner-friendly bug bounty roadmap that takes you from zero experience to earning your first bounty.☆214Updated 2 weeks ago
- A simple password cracker written in Go, designed to search for a specific hashed password in a wordlist.☆12Updated last year
- Hack The Box CPTS, CBBH, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆259Updated last month
- My Notes about Penetration Testing☆681Updated 5 months ago