jesusgavancho / TryHackMe_and_HackTheBox
☆117Updated 10 months ago
Alternatives and similar repositories for TryHackMe_and_HackTheBox:
Users that are interested in TryHackMe_and_HackTheBox are comparing it to the libraries listed below
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.☆290Updated this week
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆69Updated last year
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆132Updated last month
- improving...☆172Updated last month
- API Pentesting Tools are specialized security tools used to test and analyze the security of Application Programming Interfaces (APIs).☆94Updated last week
- Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)☆148Updated 4 months ago
- Scripts for offensive security☆109Updated 3 weeks ago
- All Solutions☆120Updated 10 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆228Updated 2 years ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆113Updated last week
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆146Updated 10 months ago
- list of usernames and email addresses for pentests☆97Updated 2 years ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆336Updated last year
- HTB Certified Penetration Testing Specialist CPTS Study☆133Updated last year
- ☆53Updated 2 years ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆264Updated 8 months ago
- my notes☆194Updated 2 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆61Updated last year
- My OSCP Prep Sandbox!!☆135Updated 9 months ago
- A general purpose cheat sheet for pentesting and OSCP certification☆159Updated 3 weeks ago
- Certified Red Team Operator☆406Updated 2 years ago
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆146Updated 4 months ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆129Updated this week
- Automation tool to testing and confirm the xss vulnerability.☆224Updated last month
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆225Updated 4 months ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆225Updated 5 years ago
- LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities☆294Updated last year
- CVE-2024-21413 PoC for THM Lab☆79Updated last year
- notes and ramblings from my OSCP/PenTesting Studies☆80Updated last year
- 100-Days-of-Hacking☆129Updated last year