0xffsec / handbook
A living document for penetration testing and offensive security.
☆285Updated 8 months ago
Alternatives and similar repositories for handbook:
Users that are interested in handbook are comparing it to the libraries listed below
- improving...☆168Updated 2 weeks ago
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆251Updated 3 months ago
- ☆209Updated 2 years ago
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- Short checklists for penetration testing methodology☆189Updated last year
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆107Updated 3 years ago
- PNPT Exam Preparation - TCM Security☆163Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆222Updated 5 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆206Updated 4 years ago
- Our OSCP repo: from popping shells to mental health.☆340Updated 2 years ago
- List of Stuff I did to get through the OSCP :D☆235Updated 2 years ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆245Updated 3 years ago
- ☆339Updated 3 years ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆90Updated 9 months ago
- It is a compilation of some resources for preparing for OSCP.☆204Updated 2 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆166Updated last year
- Opening the door, one reverse shell at a time☆183Updated 3 years ago
- ☆152Updated 3 years ago
- ☆194Updated 2 years ago
- Active Directory Wordlists☆90Updated 4 years ago
- Useful commands/tricks using smbclient/nmap in a pentesting/auditing/redteaming☆112Updated 2 years ago
- Created for my TryHackMe room☆153Updated 5 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆370Updated 4 years ago
- Pentest Report Generator☆394Updated this week
- OSCP ( Offensive Security Certified Professional )☆181Updated 3 years ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆190Updated 2 years ago
- Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆265Updated 3 years ago
- ☆116Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆152Updated this week
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆528Updated 3 weeks ago