kiro6 / penetration-testing-notesLinks
this my repo with notes i take in penetration testing
☆27Updated 3 weeks ago
Alternatives and similar repositories for penetration-testing-notes
Users that are interested in penetration-testing-notes are comparing it to the libraries listed below
Sorting:
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆81Updated 2 months ago
- Web Application Penetration Testing☆127Updated 5 months ago
- CORSER is a Golang CLI Application for Advanced CORS Misconfiguration Detection☆60Updated 11 months ago
- Here Are Some Bug Bounty Resource From Twitter☆101Updated 4 months ago
- Private Nuclei Templates☆100Updated 7 months ago
- Scripts for solving WebSecurity Academy labs of PortSwigger using Python☆93Updated last month
- ☆19Updated last month
- ☆106Updated 2 years ago
- ☆69Updated 4 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆107Updated 3 years ago
- A OWASP Based Checklist With 80+ Test Cases☆152Updated 2 years ago
- My notes from courses,books ..etc☆44Updated 3 weeks ago
- eLearnSecurity Web application Penetration Tester eXtreme (eWPTXv2)☆26Updated last year
- Scripts and other stuff.☆132Updated last year
- Scripts for solving WebSecurity Academy labs of PortSwigger using Rust☆38Updated last month
- Custom scan profiles for use with Burp Suite Pro☆144Updated last year
- Describe how to use ffuf different options with examples☆89Updated 2 years ago
- Nuclei Templates☆24Updated 11 months ago
- ☆124Updated last month
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆22Updated last year
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆14Updated 2 years ago
- Backup Files Wordlist Generator - generate a comprehensive list of potential backup file Wordlist based on a given list URL and backup fi…☆84Updated 3 months ago
- Parse FFUF results in GUI with option to sort based by response code , size , keyword☆98Updated last year
- The Nen Book is a list of personal notes and tips collected from a lot of recourses in different categories like: WebApp Security, API S…☆34Updated last month
- Vulnerabilities you my miss during a penetration testing.☆99Updated last year
- A passive way to find backups/ sensitive information.☆88Updated 3 months ago
- get all nuclei temp from emad shanab repo in one run☆36Updated 2 years ago
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆126Updated last year
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆33Updated last year
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆93Updated last month