0xffsec / handbook
A living document for penetration testing and offensive security.
☆297Updated 10 months ago
Alternatives and similar repositories for handbook
Users that are interested in handbook are comparing it to the libraries listed below
Sorting:
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆250Updated 6 months ago
- PNPT Exam Preparation - TCM Security☆169Updated 3 years ago
- A checklist to help students track their OSCP exercise progress.☆145Updated 2 years ago
- ☆208Updated 3 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆377Updated 4 years ago
- Short checklists for penetration testing methodology☆189Updated last year
- List of Stuff I did to get through the OSCP :D☆262Updated 2 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆208Updated 5 years ago
- improving...☆176Updated 3 months ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆112Updated 4 years ago
- ☆337Updated 2 years ago
- Our OSCP repo: from popping shells to mental health.☆343Updated 2 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆227Updated 5 years ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆536Updated last week
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆189Updated 2 years ago
- It is a compilation of some resources for preparing for OSCP.☆204Updated 3 years ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆91Updated 11 months ago
- CSbyGB PenTips Gitbook☆111Updated 2 months ago
- ☆224Updated 2 years ago
- This is my penetration testing cheatsheet☆134Updated last month
- ☆425Updated 8 months ago
- Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆271Updated 3 years ago
- List of red team resources☆94Updated 7 years ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆245Updated 3 years ago
- Writeups for the machines on ethical hacking site Hack the Box☆248Updated 3 years ago
- Useful commands/tricks using smbclient/nmap in a pentesting/auditing/redteaming☆112Updated 3 years ago
- Penetration Testing and Offensive Security Interview Questions☆159Updated 3 years ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆72Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆155Updated this week
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆228Updated 6 months ago