Totes5706 / Offensive-Security-Cheat-Sheet
A compilation of important commands, files, and tools used in Pentesting
☆54Updated 2 years ago
Alternatives and similar repositories for Offensive-Security-Cheat-Sheet:
Users that are interested in Offensive-Security-Cheat-Sheet are comparing it to the libraries listed below
- ☆26Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆72Updated 2 years ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆25Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 3 months ago
- ☆78Updated 2 years ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Red Teaming tools and techniques☆51Updated 2 years ago
- ☆74Updated 3 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 5 months ago
- Learning resources and external resources to help you prepare for your offsec certifications☆71Updated 5 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago
- ☆42Updated 3 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- ☆20Updated last year
- My notes containing the Certified Red Team Professional Course☆48Updated 7 months ago
- This is an AD pentest tools collection☆57Updated 9 months ago
- A collection of config files for linux focusing on hackthebox theme☆43Updated 4 months ago
- ☆64Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆138Updated 11 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆41Updated 4 months ago
- Active Directory Penetration Testing Tool☆33Updated 10 months ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- Bug Bounty Web and API Payloads☆34Updated 5 months ago