bin3xish477 / cybersecurityLinks
blue team, red team stuff. All things cyber ;)
☆78Updated 4 months ago
Alternatives and similar repositories for cybersecurity
Users that are interested in cybersecurity are comparing it to the libraries listed below
Sorting:
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Red Team tools, infrastructure, and hardware weaponized☆107Updated 3 months ago
- MayorSec DNS Enumeration Tool☆88Updated 9 months ago
- An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites…☆96Updated 2 years ago
- Reconnaissance and Enumeration automation script☆53Updated 4 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆84Updated last month
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆54Updated 5 years ago
- List of red team resources☆97Updated 7 years ago
- ☆48Updated 7 years ago
- ☆45Updated 3 years ago
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆81Updated 4 years ago
- list of useful commands, shells and notes related to OSCP☆80Updated 7 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆144Updated 2 years ago
- OWASP based Web Application Security Testing Checklist☆78Updated last year
- Attack Surface Discovery Tool☆109Updated last year
- ☆47Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- List of Command&Control (C2) software☆43Updated 2 years ago
- Active Directory Cheat Sheet☆143Updated 4 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆35Updated 5 years ago
- Pentesting lab with a Kali Linux instance accessible via ssh & wireguard VPN and with vulnerable instances in a private subnet☆190Updated last year
- Short checklists for penetration testing methodology☆193Updated 2 years ago
- Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance …☆44Updated last year
- The purpose of this script is to automate the web enumeration process and search for exploits☆114Updated 3 years ago
- ☆75Updated 4 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆166Updated last year