mishmashclone / swisskyrepo-PayloadsAllTheThings
https://github.com/swisskyrepo/PayloadsAllTheThings
☆283Updated 3 years ago
Alternatives and similar repositories for swisskyrepo-PayloadsAllTheThings
Users that are interested in swisskyrepo-PayloadsAllTheThings are comparing it to the libraries listed below
Sorting:
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆539Updated 2 weeks ago
- My curated list of resources for OSCP preperation☆247Updated last year
- Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆273Updated this week
- CVE-2024-21413 PoC for THM Lab☆97Updated last year
- #cheat sheet for OSCP☆291Updated 5 years ago
- ☆389Updated 2 years ago
- My Notes about Penetration Testing☆667Updated 2 months ago
- Work in progress...☆709Updated 3 months ago
- ☆1,076Updated last month
- eLearnSecurity Junior Penetration Tester Certificate (eJPT) PTS Notes☆146Updated 3 years ago
- Web recon script. No need to fear, sumrecon is here!☆377Updated 2 years ago
- ☆1,108Updated 4 years ago
- HTB Certified Penetration Testing Specialist CPTS Study☆164Updated last year
- Hydra Password Cracking Cheetsheet☆400Updated 4 years ago
- ☆424Updated 3 years ago
- ☆629Updated 2 weeks ago
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆228Updated 6 months ago
- my notes☆200Updated 4 months ago
- A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.☆1,126Updated last year
- Welcome! This is where I'll post updates to projects I'm working on, walkthroughs to capture the flag material and any other areas of res…☆47Updated 4 years ago
- OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow☆191Updated last year
- PNPT Exam Preparation - TCM Security☆169Updated 3 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆208Updated 5 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆265Updated 2 years ago
- ☆350Updated 3 years ago
- A general purpose cheat sheet for pentesting and OSCP certification☆173Updated 2 months ago
- Resources for Students in the Practical Webapp Security and Testing course☆167Updated last year
- ☆1,560Updated last year
- Compilation of Resources for TCM's Linux Privilege Escalation course☆551Updated 4 years ago
- ☆200Updated 2 years ago