ChrisJr404 / HackerToolkit
HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes these tools but provides information about them. Easily install all of them with one script.
☆89Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for HackerToolkit
- OSCP Cheatsheet by Sai Sathvik☆67Updated last year
- ☆49Updated last year
- Here are all the notes I personally took while studying for the OSCP which helped me pass.☆74Updated 2 years ago
- Obsidian Templates for OSCP, CPTS, and Training labs☆65Updated last month
- ☆76Updated last year
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆143Updated 6 months ago
- A Powerful Recon Engine☆51Updated this week
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆58Updated last year
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆153Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 8 months ago
- Scripts for offensive security☆79Updated 3 months ago
- Python for AWAE (Advanced Web Attacks and Exploitation)☆93Updated last year
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆213Updated 10 months ago
- SubOwner - A Simple tool check for subdomain takeovers.☆100Updated last month
- INE/eLearnSecurity Web Application Penetration Tester (eWPTv2) Notes☆50Updated 5 months ago
- AI-powered ffuf wrapper☆267Updated 3 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆68Updated last year
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆103Updated last month
- My notes containing the Certified Red Team Professional Course☆34Updated 2 months ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- 📲 Enumerate information from an app based on the APK file☆115Updated 3 months ago
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆56Updated last month
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web a…☆113Updated 2 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆44Updated last year
- Vulnerabilities you my miss during a penetration testing.☆98Updated 8 months ago
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆73Updated 5 months ago
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆33Updated last year