ahrixia / CREST_CPSALinks
After getting heavy demand on my Crest CPSA. I am sharing my notes on Network Security Assessment from recommended book for CPSA. Please don't keep you knowledge limited to my notes, I might have missed something important for anyone because I already knew about it.
☆14Updated 2 years ago
Alternatives and similar repositories for CREST_CPSA
Users that are interested in CREST_CPSA are comparing it to the libraries listed below
Sorting:
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 3 years ago
- ☆16Updated last year
- ☆27Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- ☆20Updated 4 years ago
- ☆38Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆21Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- ☆24Updated 6 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- Pentester Academy notes and commands from the CRTP/CRTE/PACES courses☆14Updated 3 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆25Updated last year
- ☆12Updated 3 years ago
- ☆18Updated 3 years ago
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated 2 years ago
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).☆61Updated last year
- Check the Domain for Local Admin Access☆18Updated 7 months ago
- Manage attack surface data on Elasticsearch☆23Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆41Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆39Updated 2 years ago
- ☆38Updated 3 years ago
- ☆25Updated 3 years ago
- A Python native library containing lots of useful functions to write efficient scripts to hack stuff.☆38Updated this week
- offensive notes & resources☆43Updated 5 months ago
- Workflow for pentesting web applications.☆21Updated 6 years ago
- Ease and assist the compromise of an Active Directory environment.☆30Updated 4 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆50Updated 3 years ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆67Updated last year