NotAnoobis / OSINT-full-guide
Detailed OSINT guide for future engagements.
☆14Updated 2 years ago
Alternatives and similar repositories for OSINT-full-guide
Users that are interested in OSINT-full-guide are comparing it to the libraries listed below
Sorting:
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆21Updated 2 years ago
- CSbyGB PenTips Gitbook☆111Updated 2 months ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆91Updated 11 months ago
- Tools & Resources for Cyber Security Operations☆229Updated 4 months ago
- ☆208Updated 3 years ago
- SIEM Cheat Sheet☆73Updated last year
- This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful c…☆157Updated 2 years ago
- blue team, red team stuff. All things cyber ;)☆77Updated last week
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆38Updated 3 years ago
- ☆66Updated 3 years ago
- ☆178Updated last year
- ☆41Updated 2 years ago
- Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course☆122Updated 3 years ago
- PNPT Exam Preparation - TCM Security☆169Updated 3 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Useful resources about phishing email analysis☆83Updated 3 months ago
- ☆99Updated 3 years ago
- Internal Network Penetration Test Playbook☆16Updated 3 years ago
- list of useful commands, shells and notes related to OSCP☆26Updated 7 years ago
- Knowledge Management for Offensive Security Professionals Official Repository☆141Updated 2 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆69Updated last week
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆101Updated 9 months ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆112Updated 4 years ago
- ☆51Updated last year
- Repository resource for threat hunter☆158Updated 6 years ago
- Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydr…☆187Updated last year
- OSCP preperation and HackTheBox write ups.☆59Updated 2 years ago
- https://shoulderhu.gitbook.io/tryhackme☆31Updated 3 years ago
- OSCP notes, commands, tools, and more.☆100Updated 2 years ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆231Updated last week