Dewalt-arch / pimpmyi3Links
i3 for kali-linux 1 shot setup configs included
☆12Updated last year
Alternatives and similar repositories for pimpmyi3
Users that are interested in pimpmyi3 are comparing it to the libraries listed below
Sorting:
- Automated solution for nmap'ing☆27Updated 2 years ago
- Generate common Reverse Shells for Pentesting☆42Updated 4 years ago
- Play Hack The Box directly on your system.☆50Updated 2 months ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆56Updated 2 years ago
- ☆7Updated 11 months ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆24Updated 2 years ago
- Scripts for offensive security☆134Updated last month
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆144Updated last year
- Useful commands/tricks using smbclient/nmap in a pentesting/auditing/redteaming☆112Updated 3 years ago
- An Obsidian vault to Github Pages workflow to hopefully make me take notes☆51Updated 3 years ago
- ☆14Updated 3 years ago
- Writeups for TryHackMe and HackTheBox.☆19Updated last week
- Xfinity / Comcast Wordlist Generator☆63Updated 2 years ago
- ☆17Updated 2 years ago
- my kali desktop setup☆297Updated last year
- ☆20Updated 2 weeks ago
- ☆35Updated 2 years ago
- HTNotes - Make your Hack The Box notes with Obsidian☆118Updated 2 years ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆77Updated 2 years ago
- notes and ramblings from my OSCP/PenTesting Studies☆90Updated last year
- Obsidian Templates for OSCP, CPTS, and Training labs☆89Updated 4 months ago
- This is my penetration testing cheatsheet☆134Updated 3 months ago
- Tryhackme rooms & tools☆64Updated 5 years ago
- This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, l…☆45Updated 2 months ago
- Bookmarklet to find endpoints easily with one click☆58Updated last year
- There are many cheat sheets out there, but this is mine.☆35Updated 4 months ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆64Updated last month
- A script to protect your king in KoTH☆17Updated 3 years ago
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare in your car…☆33Updated 3 weeks ago
- ☆51Updated last year