Prodject / Offensive-Security-Cheatsheets
Offensive Security / Pentesting Cheat Sheets
☆98Updated 6 years ago
Alternatives and similar repositories for Offensive-Security-Cheatsheets:
Users that are interested in Offensive-Security-Cheatsheets are comparing it to the libraries listed below
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 4 years ago
- Pentesting Cheatsheets and Guides☆122Updated 7 years ago
- Journey to Try Harder !!!☆31Updated 5 years ago
- Penetration Testing Notes and Playbook (PTP)☆175Updated 6 years ago
- Enumerate a target Based off of Nmap Results☆78Updated last year
- Cheat-Sheet of tools for penetration testing☆53Updated last year
- ☆47Updated 5 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆145Updated 3 years ago
- API Pentesting notes.☆96Updated 5 months ago
- Notes from OSCP, CTF, security adventures, etc...☆59Updated last year
- useful pentest note☆66Updated 3 weeks ago
- How to prepare for OSCP complete guide☆129Updated 5 years ago
- Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...☆145Updated 6 years ago
- Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein☆44Updated 4 years ago
- ☆71Updated 4 years ago
- The project contains multiple shell scripts for automating the tasks during recon.☆175Updated last year
- Collection of OSCP study material && tools.☆78Updated 6 years ago
- Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.☆63Updated 3 years ago
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆58Updated 7 years ago
- Penetration Testing, Vulnerability Assessment and Red Team Learning☆132Updated 2 weeks ago
- A collection of personal scripts used in hacking excercises.☆151Updated 4 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆142Updated last year
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- This is a collection of resources, scripts, bookmarks, writeups, notes, cheatsheets that will help you in OSCP Preparation as well as for…☆217Updated 4 years ago
- OSCP Notes written from PWK Course☆47Updated 3 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆76Updated 4 years ago
- A simple Cherry Tree template that can be used to organize bug bounties☆37Updated 5 years ago
- HTB writeup downloader☆24Updated 2 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆37Updated 5 years ago
- A list to discover work of red team tooling and methodology for penetration testing and security assessment☆78Updated 6 years ago