col-1002 / HTB-CPTS
Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."
☆33Updated last year
Related projects ⓘ
Alternatives and complementary repositories for HTB-CPTS
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆68Updated last year
- All cheetsheets with main information from HTB CBBH role path in one place.☆34Updated 7 months ago
- Markdown repo for notes on all things redteaming☆47Updated 6 months ago
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆128Updated 6 months ago
- Useful tips and resources for preparing for the AWAE exam.☆73Updated 3 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆88Updated 7 months ago
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- HTB Certified Penetration Testing Specialist CPTS Study☆62Updated last year
- Resources and exploits made for OSWE preparation.☆21Updated last year
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆89Updated 3 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆86Updated 2 years ago
- Study notes to get eCPPT Certification. Join the community on Discord☆16Updated 9 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆178Updated last year
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- Web Application Penetration Testing☆92Updated 3 months ago
- Collection of notes I find useful. maybe someone else can too.☆22Updated last year
- All binaries, tools,wordlists and tutorials you need to pass eCPPTv2 - For Free!☆24Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆42Updated 4 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆184Updated last year
- A cheat sheet for CrackMapExec and NetExec☆45Updated 4 months ago
- TUDO - A vulnerable PHP Web Application.☆97Updated last year
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆52Updated 3 months ago
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆9Updated last year
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- some of the commands I usually use when doing HTB machines☆37Updated 10 months ago
- ☆59Updated last year
- SSTI Payload Generator☆88Updated 2 years ago