0xDynamo / Prepnote
This command prepares your project directory for "Mynewproject" in the showcase directory and "mynewproject" in the boxes directory, including a copy of your Obsidian Local Notes
☆10Updated 4 months ago
Alternatives and similar repositories for Prepnote:
Users that are interested in Prepnote are comparing it to the libraries listed below
- Resources for Students in the Practical Webapp Security and Testing course☆168Updated last year
- HTB Certified Penetration Testing Specialist CPTS Study☆148Updated last year
- Web recon script. No need to fear, sumrecon is here!☆375Updated 2 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆527Updated 3 years ago
- ☆181Updated 8 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆135Updated last week
- A Modern Framework for Bug Bounty Hunting☆580Updated 2 months ago
- ☆1,101Updated 4 years ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆363Updated 3 months ago
- A general purpose cheat sheet for pentesting and OSCP certification☆164Updated last month
- All cheetsheets with main information from HTB CBBH role path in one place.☆72Updated last year
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆257Updated last year
- My OSCP Prep Sandbox!!☆141Updated 10 months ago
- Tips and Tricks for OSCP and Beyond!☆25Updated last year
- 🎯 RFI/LFI Payload List☆580Updated 9 months ago
- ☆47Updated last year
- Compilation of Resources from TCM's Windows Priv Esc Udemy Course☆738Updated 4 years ago
- A template Obsidian Vault for storing your OSCP revision notes☆271Updated 2 years ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆330Updated 9 months ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆142Updated last year
- My Notes about Penetration Testing☆664Updated last month
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆532Updated 2 weeks ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆186Updated 2 years ago
- Compilation of Resources for TCM's Linux Privilege Escalation course☆543Updated 4 years ago
- Burp Suite Certified Practitioner Exam Study☆1,028Updated last month
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆90Updated 3 months ago
- List of Stuff I did to get through the OSCP :D☆256Updated 2 years ago
- Commands, snippets, exploits, tools, lists, collections and techniques I used on my journey to becoming an OSCP.☆274Updated 4 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆208Updated 5 years ago
- PNPT Exam Preparation - TCM Security☆167Updated 3 years ago