OpenCyberTranslationProject / PenetrationTestingLinks
Penetration Testing: A Hands-On Introduction to Hacking (Georgia Weidman)
☆23Updated 6 years ago
Alternatives and similar repositories for PenetrationTesting
Users that are interested in PenetrationTesting are comparing it to the libraries listed below
Sorting:
- A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.☆89Updated 6 years ago
- Android penetration testing tool for Kali linux☆189Updated 6 years ago
- List of Awesome Red Teaming Resources☆45Updated 7 years ago
- Mastering Kali Linux for Advanced Penetration Testing 4E published by Packt☆76Updated last year
- 书籍《How to Hack Like a Pornstar》2019中文翻译版☆31Updated 5 years ago
- Offensive Security / Pentesting Cheat Sheets☆100Updated 6 years ago
- Collection of penetration testing tools☆82Updated 4 years ago
- An automation tool to install the most popular tools for bug bounty or pentesting.☆123Updated 10 months ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆48Updated 7 years ago
- Write-ups of All types Bugs☆19Updated 3 years ago
- Mastering Kali Linux for Advanced Penetration Testing Third Edition, published by Packt☆72Updated 4 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated last year
- Writeups for all the HTB machines I have done☆62Updated 2 years ago
- A list of examples and references of hacking with Bash and the Curl command☆55Updated 5 years ago
- https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite☆36Updated 9 months ago
- ☆40Updated this week
- Collection of scripts and documentations of retired machines in the hackthebox.eu platform☆41Updated 5 years ago
- CEHv10 Study Guide++☆28Updated 4 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆47Updated 5 years ago
- A more useful CSRF PoC generator on Burp Suite☆86Updated 2 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆303Updated 6 years ago
- https://github.com/rshipp/awesome-malware-analysis☆34Updated 4 years ago
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- Notes from OSCP, CTF, security adventures, etc...☆60Updated last year
- A useful reference guide and a handbook of security basics for those starting out.☆22Updated 7 years ago
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆60Updated 2 years ago
- A list of web application security☆79Updated 6 years ago
- ☆21Updated 2 years ago
- Tools, Resources & Helpful Tips☆14Updated 2 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago