PacktPublishing / Attacking-and-Exploiting-Modern-Web-ApplicationsLinks
Attacking and Exploiting Modern Web Applications, published by Packt
☆48Updated last year
Alternatives and similar repositories for Attacking-and-Exploiting-Modern-Web-Applications
Users that are interested in Attacking-and-Exploiting-Modern-Web-Applications are comparing it to the libraries listed below
Sorting:
- Learning resources and external resources to help you prepare for your offsec certifications☆99Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆183Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆45Updated 5 months ago
- Azure mindmap for penetration tests☆193Updated 2 years ago
- A collection of tools that I use in CTF's or for assessments☆104Updated 11 months ago
- winPEAS, but for Active Directory☆171Updated 9 months ago
- Personal notes used to pass the OSWP exam☆94Updated 3 years ago
- Upload files done during my research.☆168Updated last month
- Practice Labs☆103Updated 5 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆66Updated last year
- Official Writeups for HackTheBox Business CTF 2025: Operation Blackout☆59Updated 7 months ago
- OSCP Methodology☆54Updated 2 years ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆223Updated last year
- ☆67Updated 3 years ago
- Vagrant provisioning scripts to create a simulated network environment for tabletop exercises☆42Updated 3 years ago
- List of tools and resources for pentesting Microsoft Active Directory☆111Updated 6 months ago
- a map for the azure oriented pentests☆68Updated 2 years ago
- My Favorite Offensive Security Scripts☆79Updated 8 months ago
- ☆173Updated 9 months ago
- A list of all Active Directory machines from HackTheBox☆198Updated last month
- Powershell script to extract information from boot PXE☆153Updated 6 years ago
- A cheatsheet for NetExec☆183Updated 7 months ago
- ☆236Updated 4 years ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated 2 years ago
- Labs & Code snippets for RRT on TTI☆40Updated 3 years ago
- Offensive Security OSWE Prep 2022☆76Updated 3 years ago
- ☆39Updated 3 years ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆106Updated 2 years ago
- ☆65Updated 2 years ago