pentestfunctions / thm-room-pointsLinks
Need help finding what room to do next if grinding points?
☆26Updated 8 months ago
Alternatives and similar repositories for thm-room-points
Users that are interested in thm-room-points are comparing it to the libraries listed below
Sorting:
- INE eCPPTv3 Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eCPPTv3 cours…☆38Updated 8 months ago
- Official writeups for Hack The Boo CTF 2024☆54Updated 7 months ago
- Complete Roadmap for Penetration Testing☆232Updated 9 months ago
- 100 days of cybersecurity - join Discord and connect with us to know more on this challenge #100daysofcybersecurity #sector21☆182Updated 3 months ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆317Updated 3 weeks ago
- A Python tool to scan JavaScript files for sensitive information exposure, helping security researchers identify potential leaks of API k…☆12Updated 6 months ago
- All Solutions☆147Updated last year
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆539Updated last year
- Projects for security students and professionals☆192Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆125Updated 2 weeks ago
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.☆379Updated this week
- 𝗖𝗼𝗺𝗽𝗹𝗲𝘁𝗲 𝗕𝘂𝗴 𝗕𝗼𝘂𝗻𝘁𝘆 𝗥𝗼𝗮𝗱𝗺𝗮𝗽 🎯☆84Updated 4 months ago
- List of tools and commands that may be helpful in CTFs☆225Updated last year
- INE eJPT Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eJPTv2 course. T…☆42Updated 8 months ago
- Pure Malware Development Resource Collections☆312Updated 6 months ago
- More than 250 writeups for picoCTF challenges☆51Updated 2 months ago
- CVE-2024-21413 PoC for THM Lab☆116Updated last year
- ☆158Updated last year
- Knowledge for OSCP☆385Updated 6 months ago
- ☆23Updated last year
- This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.☆85Updated 2 weeks ago
- CTF Helper is a powerful, modular Command Line Interface (CLI) tool designed for Capture The Flag (CTF) competitions and cybersecurity ta…☆31Updated 2 weeks ago
- Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absol…☆104Updated 5 months ago
- SOC Home Lab: Attack & Defense Simulation is a cybersecurity project that simulates real-world attack and defense scenarios in a controll…☆107Updated 4 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆192Updated 3 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆53Updated 2 years ago
- Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam☆54Updated 2 years ago
- my notes☆213Updated 6 months ago
- eLearnSecurity Junior Penetration Tester (eJPT) v2 Notes☆195Updated last year
- Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)☆316Updated last year