blindma1den / CRTA-CheatSheetLinks
This is a cheatsheet of commands and processes to compromise an Active Directory environment. Everything documented in this repository is based on my own experience with the CRTA exam, and the context and circumstances may vary. For educational purposes only.
☆21Updated 6 months ago
Alternatives and similar repositories for CRTA-CheatSheet
Users that are interested in CRTA-CheatSheet are comparing it to the libraries listed below
Sorting:
- These are my customization scripts written in ansible for every time I have to perform a Kali clean install.☆27Updated 7 months ago
- Todos los comandos necesarios para aprobar el eJPT☆12Updated 4 years ago
- 🦝 Herramienta de anonimato extremo para Kali Linux. Cambia MAC, VPN, Tor, DNS, Restablece y limpia logs.☆58Updated 8 months ago
- Monta tu laboratorio para preparar la certificación eCPPT☆19Updated 2 years ago
- Msfvenom Advanced Obfuscated Payload Builder.☆31Updated 6 months ago
- ☆27Updated last year
- Extracción de subdominios utilizando el servicio de crt.sh, comprobando los certificados TLS/SSL registrados del dominio.☆16Updated 11 months ago
- wp-config-scan☆81Updated 2 years ago
- Despliega un entorno de hacking profesional para Kali Linux ejecutando solo un script.☆97Updated 4 months ago
- Penetration Testing Student version 2 simple condensed NOTES for quick recap☆211Updated 3 years ago
- Máquina virtual educativa que simula los sistemas usados por una empresa eléctrica: control de consumo, monitoreo industrial y cibersegur…☆45Updated last month
- ☆53Updated 10 months ago
- Pentesting Reporting Tool☆595Updated last year
- 🥷 SecArchive - Cybersecurity Resource Collection A curated archive of high-quality resources for learning cybersecurity, bug bounty, et…☆311Updated last month
- My notes for the CEH v12 practical exam☆44Updated last year
- WPAT (WordPress Professional Audit Tool) is a security audit tool for WordPress that efficiently detects common vulnerabilities and expos…☆119Updated 3 months ago
- Script hecho en bash para realizar un ataque de fuerza bruta a un usuario de un sistema Linux.☆59Updated last year
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated 2 years ago
- Una colección de mini apps vulnerables desarrolladas en Python con Flask. Cada vulnerabilidad incluye tanto el código vulnerable como su …☆16Updated 7 months ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆623Updated last year
- Herramienta para detectar correos de phishing mediante análisis DKIM, SPF, y WHOIS☆32Updated last year
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.☆576Updated this week
- Red Team Scaner☆55Updated 2 weeks ago
- Plantilla de una bóveda de Obsidian para la comunidad.☆78Updated last year
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆379Updated 5 months ago
- OriON is a virtual machine in Spanish that incorporates several tools for Open Source Intelligence (OSINT) on people.☆172Updated last month
- ☆23Updated 7 months ago
- iptables rules to only have incoming connections from the machine on TryHackMe☆221Updated 4 years ago
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a …☆35Updated 6 months ago
- Find, analyze, and check for exposed IP cameras with open ports, known vulnerabilities, and weak login credentials.☆684Updated 3 weeks ago