mishmashclone / swisskyrepo-PayloadsAllTheThings
https://github.com/swisskyrepo/PayloadsAllTheThings
☆281Updated 3 years ago
Alternatives and similar repositories for swisskyrepo-PayloadsAllTheThings:
Users that are interested in swisskyrepo-PayloadsAllTheThings are comparing it to the libraries listed below
- ☆1,101Updated 4 years ago
- #cheat sheet for OSCP☆291Updated 4 years ago
- My Notes about Penetration Testing☆664Updated last month
- Compilation of Resources from TCM's Windows Priv Esc Udemy Course☆738Updated 4 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆527Updated 3 years ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆532Updated 2 weeks ago
- CVE-2024-21413 PoC for THM Lab☆87Updated last year
- Multi-threaded Python Port Scanner with Nmap Integration☆365Updated 2 years ago
- Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆269Updated 3 years ago
- Web recon script. No need to fear, sumrecon is here!☆375Updated 2 years ago
- A general purpose cheat sheet for pentesting and OSCP certification☆164Updated last month
- My curated list of resources for OSCP preperation☆247Updated last year
- Compilation of Resources for TCM's Linux Privilege Escalation course☆543Updated 4 years ago
- ☆384Updated 2 years ago
- ☆349Updated 3 years ago
- This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential A…☆472Updated last year
- ☆337Updated 2 years ago
- Collection of reverse shells for red team operations.☆490Updated last month
- ☆616Updated last week
- Resources for Students in the Practical Webapp Security and Testing course☆168Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆208Updated 5 years ago
- My OSCP Prep Sandbox!!☆141Updated 10 months ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,302Updated 2 weeks ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆289Updated 3 years ago
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆1,955Updated last week
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆343Updated last year
- Hack-the-Box-OSCP-Preparation☆802Updated 4 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆257Updated last year
- All in One OSCP Preparation Material☆519Updated 8 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆148Updated last year