curtishoughton / Penetration-Testing-Cheat-Sheet
A guide to help people who are new to penetration testing and are looking to gain an overview of the penetration testing process. This guide will help anyone hoping to take the CREST CRT or Offensive Security's OSCP exam and will aim to cover each stage of compromising a host.
☆121Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Penetration-Testing-Cheat-Sheet
- ☆150Updated 3 years ago
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆180Updated last year
- OSCP notes, commands, tools, and more.☆84Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- #cheat sheet for OSWP☆77Updated 3 years ago
- ☆48Updated last year
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆99Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- ☆62Updated 2 years ago
- Active Directory Wordlists☆86Updated 4 years ago
- Some of my personal notes that helped me pass the OSWP☆48Updated 2 years ago
- Simple HTTP listener for security testing☆114Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 4 months ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- ☆61Updated 3 years ago
- ☆41Updated last year
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆74Updated 2 years ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆52Updated 4 months ago
- ☆63Updated last year
- Abertay CMP202 Project☆33Updated 3 years ago
- A PlayBook for OSWP & Wireless Pentest☆32Updated 3 months ago
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆82Updated 2 years ago
- Markdown repo for notes on all things redteaming☆47Updated 7 months ago