PinkDraconian / Pentest-Methodologies
https://pinkdraconian.gitbook.io/methodology/
☆12Updated 3 years ago
Alternatives and similar repositories for Pentest-Methodologies:
Users that are interested in Pentest-Methodologies are comparing it to the libraries listed below
- All the cheatsheets a man could ever need☆27Updated 4 years ago
- ☆43Updated 6 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆37Updated 5 years ago
- ☆28Updated 5 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆20Updated 5 years ago
- How to prepare for OSCP complete guide☆129Updated 5 years ago
- Web Application recon automation☆124Updated 4 years ago
- The project contains multiple shell scripts for automating the tasks during recon.☆175Updated last year
- This is where I share code/material shown in my videos☆74Updated last year
- Penetration Testing, Vulnerability Assessment and Red Team Learning☆133Updated this week
- This script is intended to automate your reconnaissance process in an organized fashion☆39Updated 7 years ago
- All Things Bug Bounty☆113Updated 2 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆36Updated 9 years ago
- A collection of personal scripts used in hacking excercises.☆150Updated 4 years ago
- Custom exploits that I made for Hack The Box machines!☆37Updated 3 years ago
- Bug Bounty Dork☆71Updated 3 years ago
- A list of universities with vulnerability disclosure policies☆50Updated 3 years ago
- Hands-on content for Humla/Puliya sessions at null community☆90Updated 3 years ago
- Collection of OSCP study material && tools.☆78Updated 6 years ago
- Pentesting/Bugbounty Dockerfiles.☆175Updated 3 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- Some good resources for getting started with application security☆142Updated 3 years ago
- A list of web application security☆93Updated 5 years ago
- ☆76Updated 4 years ago
- A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms ti…☆89Updated 3 years ago
- Notes from OSCP, CTF, security adventures, etc...☆59Updated last year
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆75Updated 5 years ago
- My own personal hacking notes.☆37Updated 6 years ago
- Machines and Challenges☆41Updated 5 years ago