HackTricks-wiki / hacktricks-cloud
☆581Updated this week
Related projects ⓘ
Alternatives and complementary repositories for hacktricks-cloud
- Burp Suite Certified Practitioner Exam Study☆920Updated 3 weeks ago
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆727Updated 6 months ago
- Tips on how to write exploit scripts (faster!)☆419Updated 4 months ago
- Identify privilege escalation paths within and across different clouds☆667Updated 2 weeks ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆580Updated 5 months ago
- Active Directory and Internal Pentest Cheatsheets☆1,033Updated last week
- ☆447Updated 6 months ago
- SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applic…☆448Updated 7 months ago
- A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automat…☆1,488Updated this week
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆316Updated 3 weeks ago
- Pentest Report Generator☆377Updated 2 months ago
- ☆693Updated 2 years ago
- Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.☆1,252Updated this week
- ☆777Updated last year
- A RedTeam Toolkit☆385Updated 3 weeks ago
- A simple tool for bypassing file upload restrictions.☆783Updated 3 months ago
- Awesome cloud enumerator☆894Updated 3 months ago
- Active Directory pentesting mind map☆299Updated last year
- A library for detecting known secrets across many web frameworks☆520Updated this week
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆533Updated 11 months ago
- A OWASP Based Checklist With 500+ Test Cases☆641Updated 2 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆215Updated last year
- ☆705Updated 2 years ago
- Red Team Attack Lab for TTP testing & research☆560Updated last year
- Red team Interview Questions☆601Updated 3 months ago
- ☆512Updated 4 months ago
- Sticky notes for pentesting, bug bounty, CTF.☆621Updated last week
- A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.☆543Updated this week
- improving...☆149Updated 3 weeks ago
- List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting p…☆475Updated 10 months ago