Tib3rius / Burp-Suite-Certified-Practitioner-Exam-StudyLinks
Burp Suite Certified Practitioner Exam Study
☆18Updated 2 years ago
Alternatives and similar repositories for Burp-Suite-Certified-Practitioner-Exam-Study
Users that are interested in Burp-Suite-Certified-Practitioner-Exam-Study are comparing it to the libraries listed below
Sorting:
- Learning resources and external resources to help you prepare for your offsec certifications☆85Updated 9 months ago
- ☆11Updated last year
- ☆46Updated 5 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆99Updated 3 weeks ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆40Updated 2 years ago
- ☆75Updated 3 years ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆39Updated last year
- ☆44Updated 3 years ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆28Updated last year
- ☆22Updated last year
- ☆37Updated 4 years ago
- ☆30Updated 3 years ago
- Web Hacking and Red Teaming MindMap☆77Updated this week
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated last week
- ☆45Updated last year
- OWASP based Web Application Security Testing Checklist☆78Updated last year
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆42Updated last year
- Some handy bash scripts I used for the OSCP☆23Updated 2 years ago
- eLearnSecurity Certified Exploit Development☆104Updated 4 years ago
- Some of my personal notes that helped me pass the OSWP☆55Updated 3 years ago
- A OWASP Based Checklist With 80+ Test Cases☆152Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆57Updated 3 years ago
- eLearnSecurity Web application Penetration Tester eXtreme (eWPTXv2)☆25Updated last year
- Red Teaming tools and techniques☆54Updated 2 years ago
- A curated list wordlists for bruteforcing and fuzzing☆83Updated 2 years ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆60Updated 11 months ago
- ☆66Updated 3 years ago
- Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.☆20Updated 11 months ago