anontuttuvenus / OSCP-Resources-Google-Chrome-BookmarkLinks
This small repo contain OSCP public resources. You can download this on your Google Chrome with the following steps.
☆18Updated 4 years ago
Alternatives and similar repositories for OSCP-Resources-Google-Chrome-Bookmark
Users that are interested in OSCP-Resources-Google-Chrome-Bookmark are comparing it to the libraries listed below
Sorting:
- Quick Command Cheatsheet, you can import/open directly to you ONE NOTE.☆10Updated 4 years ago
- The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.☆57Updated 4 years ago
- This repository contains all the Talk slides that I have given at various security conferences, events & meetups.☆34Updated 4 years ago
- List of Google Dorks for sites that have responsible disclosure program & bug bounty program☆32Updated last year
- ☆84Updated 4 years ago
- ☆100Updated last year
- A curated list of different pentesting resources☆29Updated 3 years ago
- AWS S3 open bucket poc automated script.☆57Updated 3 years ago
- ☆22Updated 3 years ago
- I collected it to help the bug hunter get a reward☆58Updated 2 years ago
- In this repo I collect all commands, links, techniques and tricks i found during my work as pentester, hacker, OSCP student and hack the …☆63Updated 4 years ago
- eJPT CheatSheet☆28Updated 4 years ago
- A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bul…☆100Updated 3 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- someone needs help☆65Updated 2 years ago
- ☆52Updated 4 years ago
- Project Morya is just a collection of bash scripts that runs iteratively to carry out various tools and recon process & store output in a…☆72Updated 3 years ago
- API Pentesting notes.☆97Updated 7 months ago
- ☆47Updated 3 years ago
- Automated Web Recon Shell Scripts☆51Updated 3 years ago
- ☆18Updated 4 years ago
- ☆127Updated 4 years ago
- This is Mindmap to help people In :- How to make a Course ?☆10Updated 4 years ago
- ☆94Updated 3 years ago
- Summary of almost all paid bounty reports on H1☆40Updated 4 years ago
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆59Updated 3 years ago
- ☆139Updated 3 years ago
- OSCP☆37Updated 3 years ago
- Let's try harder...☆18Updated 4 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago