0xSojalSec / OSCP-Cheatsheet
OSCP Cheatsheet by Sai Sathvik
☆68Updated last year
Alternatives and similar repositories for OSCP-Cheatsheet:
Users that are interested in OSCP-Cheatsheet are comparing it to the libraries listed below
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆116Updated last week
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last month
- Hi everyone,☆59Updated last year
- Red Team Guides☆135Updated last year
- ☆50Updated last year
- Find CVEs associated to Linux and public exploits on github☆117Updated last year
- Shodan Dorks 2023☆232Updated last month
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆226Updated last year
- 100-Days-of-Hacking☆126Updated last year
- ☆310Updated 7 months ago
- ☆77Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- Bug Bounty Web and API Payloads☆33Updated 3 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆145Updated 9 months ago
- This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌☆185Updated last year
- A collection of lab reports of the Penetration Testing Student course by INE which prepares you for the eJPT.☆46Updated 3 years ago
- ☆73Updated 3 years ago
- ☆67Updated last month
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac …☆133Updated 11 months ago
- Welcome SecToolkit repository! This is a comprehensive collection of cybersecurity and bug bounty hunting topics. Here, you'll find a var…☆34Updated this week
- ☆236Updated 3 weeks ago
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆125Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- ☆63Updated 2 years ago
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆224Updated 5 months ago
- Complete Roadmap for Penetration Testing☆190Updated 5 months ago
- ☆55Updated 9 months ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆57Updated 2 months ago
- Web Application Penetration Testing☆104Updated this week