The-Viper-One / Pentest-Everything
A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.
☆536Updated this week
Alternatives and similar repositories for Pentest-Everything:
Users that are interested in Pentest-Everything are comparing it to the libraries listed below
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆788Updated last year
- My Notes about Penetration Testing☆665Updated 2 months ago
- List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting p…☆525Updated 4 months ago
- PEN-300 collection to help you on your exam.☆561Updated last year
- Certified Red Team Operator☆410Updated 3 years ago
- ☆337Updated 2 years ago
- Active Directory pentesting mind map☆411Updated last year
- This cheat sheet outlines common enumeration and attack methods for Windows Active Directory using PowerShell.☆565Updated 6 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆346Updated last year
- ☆1,104Updated 4 years ago
- Burp Suite Certified Practitioner Exam Study☆1,033Updated last month
- improving...☆176Updated 3 months ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆375Updated 4 years ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆367Updated 3 months ago
- ☆342Updated 2 years ago
- List of Stuff I did to get through the OSCP :D☆260Updated 2 years ago
- ☆651Updated 10 months ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆208Updated 5 years ago
- #cheat sheet for OSCP☆291Updated 5 years ago
- ☆806Updated last year
- PNPT Exam Preparation - TCM Security☆169Updated 3 years ago
- A general purpose cheat sheet for pentesting and OSCP certification☆171Updated 2 months ago
- OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines☆981Updated 6 months ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆227Updated 5 years ago
- This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential A…☆472Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆205Updated last month
- ☆474Updated 2 weeks ago
- Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.☆1,389Updated 2 weeks ago
- Tips on how to write exploit scripts (faster!)☆486Updated 9 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆310Updated 2 years ago