noobosaurus-r3x / Cheat-sheetsLinks
☆27Updated 7 months ago
Alternatives and similar repositories for Cheat-sheets
Users that are interested in Cheat-sheets are comparing it to the libraries listed below
Sorting:
- Koth - TryHackMe Tricks☆185Updated last year
- Koth - a repository with cheat-sheet Koth in THM (Try Hack Me)☆11Updated 2 years ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆192Updated 3 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆129Updated last month
- notes and ramblings from my OSCP/PenTesting Studies☆94Updated last year
- A full CTF Website Server & Frontend | Extremely customizable☆59Updated last year
- ☆34Updated last year
- CVE-2024-21413 PoC for THM Lab☆156Updated last year
- Collection of reverse shells for red team operations.☆519Updated 7 months ago
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆232Updated 3 years ago
- Default Kali Linux Wordlists (SecLists Included)☆157Updated 4 months ago
- Free and publicly available training labs and exercises, for quick copy-and-paste demonstrations, learning and education.☆126Updated 2 years ago
- Penetration testing notes consolidated from many sources including courses, certifications, videos, and other documented notes☆46Updated 10 months ago
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆31Updated 2 years ago
- Tryhackme rooms & tools☆65Updated 5 years ago
- ⚡ Dynamically generated your Root-me.org stats for your github readmes☆22Updated 8 months ago
- Bookmarklet to find endpoints easily with one click☆68Updated last year
- Penetration Testing Student version 2 simple condensed NOTES for quick recap☆204Updated 3 years ago
- Templates for submissions☆82Updated 2 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆112Updated last year
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆101Updated 3 years ago
- ☆137Updated last year
- Ansible Scripts to Build Out My Parrot☆219Updated 8 months ago
- HackTheBox Academy Modules writeups and notes☆25Updated last year
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker …☆279Updated 7 months ago
- Recolored Kali Linux wallpapers☆126Updated last year
- All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs☆48Updated 2 years ago
- my kali desktop setup☆312Updated last year
- Scripts for offensive security☆161Updated 4 months ago
- tryhame rooms walkthrough☆35Updated last week