PacktPublishing / Mastering-Kali-Linux-for-Advanced-Penetration-Testing-4E
Mastering Kali Linux for Advanced Penetration Testing 4E published by Packt
☆73Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for Mastering-Kali-Linux-for-Advanced-Penetration-Testing-4E
- Mastering Kali Linux for Advanced Penetration Testing Third Edition, published by Packt☆67Updated 3 years ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆48Updated 6 years ago
- An automation tool to install the most popular tools for bug bounty or pentesting.☆120Updated 3 months ago
- Android penetration testing tool for Kali linux☆184Updated 6 years ago
- Notes only☆14Updated 2 years ago
- Automated OSINT on SwaggerHub☆148Updated 10 months ago
- The official Exploit Database repository☆41Updated 6 years ago
- Python Ethical Hacking, published by Packt☆135Updated last year
- This repository contains the files that provide the upload functionality in the IIS Server☆26Updated 3 years ago
- https://shoulderhu.gitbook.io/tryhackme☆25Updated 2 years ago
- Config files for my GitHub profile.☆28Updated last year
- Writeups on my TryHackMe adventures!☆37Updated last year
- ChatGPT for Cybersecurity Cookbook, published by Packt☆100Updated 7 months ago
- NetworkSherlock: powerful and flexible port scanning tool With Shodan☆101Updated 2 months ago
- ☆209Updated 2 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆72Updated 11 months ago
- Vulnerable Pentesting Lab Environment☆22Updated 3 years ago
- modified content from pentestmonkey.net☆60Updated 4 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- Hacking and Cyber Security Ebooks | For More Visit -☆77Updated 5 years ago
- Collection of Wireshark resources & PCAP files used in the Blue Team training course☆52Updated 2 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- Simple Python3 port scanner☆16Updated 3 years ago
- ☆12Updated 2 weeks ago
- OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.☆83Updated last week
- This is just my notes for studying. It is meant as a personal backup and also as a helpful resource☆20Updated this week
- PEN-103-Kali-Linux-Revealed-KLR-Cheat-Sheet☆18Updated 2 months ago
- Web Vulnerability Detector (XSS,SQL,LFI,XST,WAF)☆24Updated 3 years ago
- Hands-On Penetration Testing with Python, published by Packt☆80Updated 9 months ago
- Python for Offensive PenTest, published by Packt☆135Updated last year