PeterSufliarsky / pentesting-cheat-sheetLinks
Useful commands for pentesting Linux and Windows systems
☆14Updated 5 years ago
Alternatives and similar repositories for pentesting-cheat-sheet
Users that are interested in pentesting-cheat-sheet are comparing it to the libraries listed below
Sorting:
- Notes from OSCP, CTF, security adventures, etc...☆62Updated last year
- Web application pentesting recon☆23Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Information-Gathering Shell Script☆30Updated 4 years ago
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Various pentest scripts☆9Updated 7 years ago
- ☆49Updated 7 years ago
- Automate bug bounty recon using bash alias☆14Updated 11 months ago
- ☆38Updated 4 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Security test tool for Blind XSS☆26Updated 5 years ago
- ☆20Updated 3 years ago
- Empower your enumeration during OSCP☆36Updated 6 years ago
- Unique wordlist generator of unique wordlists.☆42Updated last year
- Reconnaisance Tool☆11Updated 5 years ago
- Skills To Improve Before Heading to OSCP☆15Updated 8 years ago
- Pentesting notes☆17Updated 4 months ago
- Methodoloy for pentesting web applications.☆10Updated 2 years ago
- Wordlists for intelligent directory brute-forcing☆31Updated 3 years ago
- HOCXSS (Cross Site Scripting)☆12Updated 5 years ago
- Smart and efficient tool to automate open redirect detection at scale.☆8Updated 3 years ago
- Write-Ups for TryHackMe☆21Updated 4 years ago
- OSCP_OSWA_OSED_OSEP_OSWE☆7Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 5 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- List of bug bounty programs of companies/organisations in Switzerland☆13Updated 3 years ago