CyberSecurityUP / RedTeam-Scripts
☆76Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RedTeam-Scripts
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- ☆62Updated last year
- Red Teaming tools and techniques☆47Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- ☆39Updated 3 years ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- ☆26Updated last year
- ☆55Updated 6 months ago
- ☆40Updated 2 weeks ago
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Hi everyone,☆58Updated last year
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆89Updated 3 months ago
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆131Updated 8 months ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆23Updated last year
- OSCP Cheatsheet by Sai Sathvik☆67Updated last year
- ☆72Updated 3 years ago
- Challenge Python☆19Updated last year
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-h…☆64Updated 8 months ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆23Updated last month
- Bug Bounty Web and API Payloads☆30Updated 2 weeks ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- OWASP based Web Application Security Testing Checklist☆66Updated 4 months ago
- A OWASP Based Checklist With 80+ Test Cases☆133Updated 2 years ago
- Find CVEs associated to Linux and public exploits on github☆112Updated 10 months ago