Cyber-Security-Certifications / OSCP-Study-Guide-2023
OSCP Study Guide 2023 - All tools and notes you will need!
☆16Updated 2 years ago
Alternatives and similar repositories for OSCP-Study-Guide-2023:
Users that are interested in OSCP-Study-Guide-2023 are comparing it to the libraries listed below
- ☆42Updated 3 years ago
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- When it comes to exploiting web application security, this is a methodology. Enumeration and Networking guidelines are also listed to hel…☆22Updated 3 years ago
- ☆66Updated 3 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆91Updated last year
- Notes on Preparing for Offsec☆23Updated last year
- ☆74Updated 3 years ago
- OSCP tools and notes☆40Updated 6 years ago
- XSS Bypass☆29Updated last year
- Some handy bash scripts I used for the OSCP☆23Updated 2 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 6 years ago
- Burp Suite Certified Practitioner Exam Study☆17Updated 2 years ago
- ☆29Updated 5 years ago
- OWASP based Web Application Security Testing Checklist☆71Updated 9 months ago
- ☆38Updated 2 months ago
- Notes on ECPPT☆22Updated 6 years ago
- ☆21Updated 2 years ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆97Updated 2 years ago
- XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible lin…☆20Updated 5 years ago
- Practice Labs☆88Updated 4 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- ☆26Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eCPPTv2 from eLearnSecurity☆62Updated 5 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆48Updated 2 months ago
- Web Hacking and Red Teaming MindMap☆72Updated 2 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆28Updated 6 months ago
- ☆64Updated last year
- ☆41Updated 6 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago