noby0x1 / Mind-Maps
Config files for my GitHub profile.
☆28Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Mind-Maps
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆104Updated 5 months ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration tes…☆74Updated 2 years ago
- Red Teaming tools and techniques☆47Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- ☆20Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- Classic Web shell upload techniques & Web RCE techniques☆24Updated 2 weeks ago
- Pentest/Red Team: Resources, repos and scripts.☆59Updated last week
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆72Updated 11 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- ☆62Updated last year
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆40Updated 2 weeks ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆78Updated 5 months ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆27Updated 3 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Mind Maps for penetration testing☆17Updated 3 years ago
- Advanced Pentesting cheatsheet for RED & PRO☆19Updated 5 months ago
- ☆75Updated 3 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- Enumeration & fingerprint tool☆23Updated 8 months ago
- DNSrecon tool with GUI for Kali Linux☆56Updated last year
- Red teaming is an attack technique used in cyber security to test how an organisation would respond to a genuine cyber attack. It is done…☆13Updated 4 months ago