Professor-plum / Presentations
Collections of past presentation slides
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Presentations
- This is a collection of tools that make up what we call a "Drop-Pi", primarily used as a quick placement device during a physical/social …☆32Updated last month
- ☆62Updated last year
- Deny list generator for password filters☆25Updated 3 months ago
- Some handy bash scripts I used for the OSCP☆23Updated 2 years ago
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆64Updated 4 months ago
- MayorSec DNS Enumeration Tool☆76Updated last year
- list of useful commands, shells and notes related to OSCP☆23Updated 6 years ago
- ☆23Updated last year
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- Knowledge Management for Offensive Security Professionals Official Repository☆95Updated 3 months ago
- ☆12Updated 3 months ago
- The best checklists for keeping you on track when attempting the OSCP exam.☆35Updated 3 years ago
- ☆25Updated 4 months ago
- Internal Network Penetration Test Playbook☆16Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆44Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 11 months ago
- ☆48Updated last year
- ☆62Updated 2 years ago
- ☆14Updated last year
- ☆32Updated 3 years ago
- A public, open source physical security methodology☆43Updated 7 months ago
- Unofficial list of approved tools for OSCP☆13Updated last year
- ☆34Updated 8 months ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆15Updated last year
- Includes quick start guides for Shodan for both IT and ICS/OT assets☆120Updated last year
- ☆42Updated 8 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Sharing my cheat-sheet of commands that I collected during prep for OSCP!☆41Updated 4 years ago
- List of Command&Control (C2) software☆34Updated 2 years ago
- OWASP based Web Application Security Testing Checklist☆66Updated 4 months ago