ally-petitt / OSCP-cheatsheet
These are some of the notes that I created on my OSCP journey. I hope that you learn something new from them
☆12Updated 2 years ago
Alternatives and similar repositories for OSCP-cheatsheet:
Users that are interested in OSCP-cheatsheet are comparing it to the libraries listed below
- ☆31Updated 3 years ago
- This repository stores various roadmap(Mindmaps) for bug bounty Hunter, pentester, offensive(red team), defensive(blue team) and security…☆51Updated 2 years ago
- "Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performi…☆35Updated 11 months ago
- ☆76Updated 3 years ago
- Tool to create XSS PDF files☆49Updated 10 months ago
- ☆60Updated last year
- Fetch data (open ports, CVEs, CPEs, ...) from shodan internetDB API☆92Updated 2 years ago
- eLearnSecurity Web application Penetration Tester eXtreme (eWPTXv2)☆25Updated last year
- The aim of this Reposiotry is to Provide the Resoursces of Learning at one place For Bug Bounty Hunters.☆141Updated last year
- vhost scanning☆34Updated last year
- Hi everyone,☆59Updated last year
- Advanced Reconnaissance and Web Application Discovery☆80Updated 3 years ago
- A tool for Subdomain takeovers detection☆26Updated 2 years ago
- I collected it to help the bug hunter get a reward☆58Updated 2 years ago
- This small script can download or update all the GitHub repo of your choice.☆21Updated last year
- Here's the cheat sheet I created for the EJPT exam.☆10Updated 3 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 6 years ago
- #cheat sheet for OSWP☆85Updated 4 years ago
- A Complete SSRF (Server Side Request Forgery) Scanner.☆35Updated 2 months ago
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 9 months ago
- Repositories, Links, Payloads, Blogs, Tools, etc.. which I think might be useful for pentesting and bug bounty☆26Updated 2 years ago
- The source files of my completed TryHackMe challenges and walkthroughs with links to their respective rooms☆34Updated 2 years ago
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆97Updated 3 months ago
- A curated list of available Bug Bounty & Disclosure Programs and Write-ups.☆68Updated last year
- Burp Suite extension that makes your life easier by tucking the headers out of the way, so you can see the body content right away withou…☆38Updated last year
- Vulnerable Code Snippets☆45Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- Do It Yourself! (DIY) Web Penetration Testing is a guideline in performing security test cases against web applications☆37Updated last year
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆133Updated last year