cwinfosec / pentestmonkey
Archive of pentestmonkey.net cheat sheets in case the site goes away permanently
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for pentestmonkey
- Sharing my cheat-sheet of commands that I collected during prep for OSCP!☆40Updated 4 years ago
- Empower your enumeration during OSCP☆36Updated 5 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- ☆14Updated 3 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- HackTheBox High Definition Badge Generator☆25Updated 5 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- A collection of tools, notes, & resources I've created during my OSCP certification journey.☆9Updated 3 years ago
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆14Updated 5 years ago
- OSWE Preparation☆37Updated 5 years ago
- ☆42Updated 8 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- Template project for Offensive Security Exam Documentation☆10Updated 4 years ago
- This is Visual C# code that will create a new user named "mcfatty" when run as a service.☆28Updated 6 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 5 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Reverse shell based on https://scriptdotsh.com/index.php/2018/09/04/malware-on-steroids-part-1-simple-cmd-reverse-shell/☆31Updated 5 years ago
- Mind Maps for penetration testing☆17Updated 3 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- Image Payload Creating/Injecting tools☆12Updated 3 years ago
- Automation scripts in preparation for PWK/OSCP labs☆17Updated 3 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- ☆21Updated 6 years ago
- Journey to Try Harder !!!☆30Updated 5 years ago
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- ☆23Updated 5 years ago