TheUnknownSoul / HTB-certified-bug-bounty-hunter-exam-cheetsheet
All cheetsheets with main information from HTB CBBH role path in one place.
☆71Updated last year
Alternatives and similar repositories for HTB-certified-bug-bounty-hunter-exam-cheetsheet:
Users that are interested in HTB-certified-bug-bounty-hunter-exam-cheetsheet are comparing it to the libraries listed below
- HTB Certified Penetration Testing Specialist CPTS Study☆148Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆198Updated last month
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆89Updated 3 months ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆48Updated last year
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆86Updated last week
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆135Updated last week
- ☆21Updated 4 years ago
- Tips and Tricks for OSCP and Beyond!☆25Updated last year
- ☆86Updated last year
- Scripts for offensive security☆112Updated last month
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆77Updated 2 years ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆72Updated last year
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆73Updated last year
- ☆121Updated last year
- ☆47Updated last year
- ☆151Updated 3 years ago
- ☆35Updated 2 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆142Updated last year
- INE Training Notes☆28Updated 2 weeks ago
- ☆54Updated 2 years ago
- notes and ramblings from my OSCP/PenTesting Studies☆85Updated last year
- improving...☆175Updated 2 months ago
- Resources for Students in the Practical Webapp Security and Testing course☆168Updated last year
- eLearnSecurity Junior Penetration Tester Certificate (eJPT) PTS Notes☆145Updated 3 years ago
- Web Application Penetration Testing☆109Updated this week
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆256Updated last year
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆42Updated 9 months ago
- Markdown repo for notes on all things redteaming☆50Updated last year
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆202Updated 2 years ago
- Some knowledge learnt during the eJPT studying.☆88Updated 4 years ago