abdoibrahim1337 / OSWP-PlayBook
A PlayBook for OSWP & Wireless Pentest
☆34Updated 6 months ago
Alternatives and similar repositories for OSWP-PlayBook:
Users that are interested in OSWP-PlayBook are comparing it to the libraries listed below
- List of tools and resources for pentesting Microsoft Active Directory☆41Updated 3 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- ☆73Updated 3 years ago
- list of useful commands, shells and notes related to OSCP☆77Updated 6 years ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- ☆62Updated 4 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- ☆65Updated 2 years ago
- OSCP preparation tools, scripts and cheatsheets☆56Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆43Updated 5 months ago
- ☆34Updated 3 years ago
- ☆63Updated 2 years ago
- ☆41Updated 3 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last month
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- I have created this dashboard to track oscp preparation. I have used several resources and has been mentioned in dashboard. Tjnull's blog…☆12Updated 2 years ago
- A OWASP Based Checklist With 80+ Test Cases☆139Updated 2 years ago
- Markdown repo for notes on all things redteaming☆49Updated 10 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated last month
- Labs & Code snippets for RRT on TTI☆38Updated 2 years ago
- ☆45Updated last month
- #cheat sheet for OSWP☆84Updated 4 years ago
- ☆18Updated 9 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- ☆64Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- Learning resources and external resources to help you prepare for your offsec certifications☆66Updated 3 months ago