acole76 / pentestmonkey-cheatsheetsLinks
modified content from pentestmonkey.net
☆65Updated 4 years ago
Alternatives and similar repositories for pentestmonkey-cheatsheets
Users that are interested in pentestmonkey-cheatsheets are comparing it to the libraries listed below
Sorting:
- A wordlist repository with human-curated and reviewed content.☆113Updated last year
- ☆38Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- Notes compiled for the OSCP exam.☆155Updated 3 years ago
- Writeups for vulnerable machines.☆175Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- Active Directory Wordlists☆98Updated 5 years ago
- Troubleshooting bash script for the TryHackMe OpenVPN connection pack☆105Updated 2 years ago
- https://alvinsmith.gitbook.io/progressive-oscp/☆40Updated 3 months ago
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- ☆48Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆155Updated this week
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆83Updated last month
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 4 years ago
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆92Updated 3 weeks ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆90Updated 2 years ago
- ☆55Updated 6 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆65Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆94Updated 7 years ago
- Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆168Updated last year
- Some handy bash scripts I used for the OSCP☆23Updated 2 years ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- ☆108Updated 2 years ago
- ☆82Updated 5 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆71Updated 4 years ago
- parse nmap files☆151Updated last month
- Squid Pivoting Open Port Scanner☆79Updated 7 months ago
- This project is aimed at freely providing technical guides on various hacking tools.☆117Updated last year
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Toolset for automating common management actions used in CTF's☆41Updated 3 years ago