0xsyr0 / CTF-Notes
From Zero To Hero
☆29Updated 5 months ago
Alternatives and similar repositories for CTF-Notes:
Users that are interested in CTF-Notes are comparing it to the libraries listed below
- OSCP Cheatsheet by Sai Sathvik☆68Updated last year
- Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam☆47Updated last year
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated last year
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆112Updated this week
- some eJPT exam preparation notes☆69Updated 3 years ago
- ☆77Updated last year
- Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS atta…☆106Updated 8 months ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆66Updated last year
- This Repo will help you to prepare better for CEH - Practical Exam☆50Updated 11 months ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆226Updated last year
- Knowledge Management for Offensive Security Professionals Official Repository☆133Updated last month
- ☆55Updated 8 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- ☆85Updated 2 years ago
- ☆67Updated last month
- A collection of lab reports of the Penetration Testing Student course by INE which prepares you for the eJPT.☆46Updated 3 years ago
- Minimalist notes for CEH-practical Cert.☆30Updated 2 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆57Updated last month
- ☆127Updated 2 years ago
- ☆62Updated 2 years ago
- Some knowledge learnt during the eJPT studying.☆91Updated 4 years ago
- ☆50Updated last year
- Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course☆121Updated 3 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 3 weeks ago
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆100Updated 5 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Red Team Guides☆135Updated last year
- ☆41Updated 3 years ago