blindma1den / CRTA-CheatSheetLinks
This is a cheatsheet of commands and processes to compromise an Active Directory environment. Everything documented in this repository is based on my own experience with the CRTA exam, and the context and circumstances may vary. For educational purposes only.
☆20Updated 4 months ago
Alternatives and similar repositories for CRTA-CheatSheet
Users that are interested in CRTA-CheatSheet are comparing it to the libraries listed below
Sorting:
- Todos los comandos necesarios para aprobar el eJPT☆12Updated 4 years ago
- These are my customization scripts written in ansible for every time I have to perform a Kali clean install.☆26Updated 5 months ago
- ☆26Updated last year
- My notes for the CEH v12 practical exam☆44Updated last year
- Monta tu laboratorio para preparar la certificación eCPPT☆19Updated 2 years ago
- ☆52Updated 8 months ago
- Penetration Testing Student version 2 simple condensed NOTES for quick recap☆203Updated 3 years ago
- wp-config-scan☆80Updated 2 years ago
- WPAT (WordPress Professional Audit Tool) is a security audit tool for WordPress that efficiently detects common vulnerabilities and expos…☆111Updated last month
- Msfvenom Advanced Obfuscated Payload Builder.☆28Updated 4 months ago
- Pentesting Reporting Tool☆591Updated 11 months ago
- Despliega un entorno de hacking profesional para Kali Linux ejecutando solo un script.☆90Updated 2 months ago
- iptables rules to only have incoming connections from the machine on TryHackMe☆220Updated 3 years ago
- This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter☆26Updated last year
- Repositorio en el cual se guardaran varios recursos relacionados a la ciberseguridad para aprender.☆35Updated 6 years ago
- Extracción de subdominios utilizando el servicio de crt.sh, comprobando los certificados TLS/SSL registrados del dominio.☆16Updated 9 months ago
- Una colección de mini apps vulnerables desarrolladas en Python con Flask. Cada vulnerabilidad incluye tanto el código vulnerable como su …☆16Updated 5 months ago
- Plantilla de una bóveda de Obsidian para la comunidad.☆76Updated last year
- 🦝 Herramienta de anonimato extremo para Kali Linux. Cambia MAC, VPN, Tor, DNS, Restablece y limpia logs.☆58Updated 6 months ago
- Config files for my GitHub profile.☆25Updated last month
- 🥷 SecArchive - Cybersecurity Resource Collection A curated archive of high-quality resources for learning cybersecurity, bug bounty, et…☆304Updated this week
- S4vitar's desktop enviroment automatic☆13Updated 2 years ago
- OriON is a virtual machine in Spanish that incorporates several tools for Open Source Intelligence (OSINT) on people.☆168Updated 6 months ago
- Máquina virtual educativa que simula los sistemas usados por una empresa eléctrica: control de consumo, monitoreo industrial y cibersegur…☆45Updated last month
- INE eJPT Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eJPTv2 course. T…☆67Updated last month
- Cheat Sheet☆80Updated 2 years ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆594Updated last year
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.☆541Updated 2 weeks ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆347Updated 3 months ago
- Repositorio del programa SOC 101 del curso de Fundamentos de SOC por Academia de Ciberseguridad☆33Updated this week