procter-gamble-oss / pentest-reportLinks
A penetration test reporting tool
☆9Updated 2 years ago
Alternatives and similar repositories for pentest-report
Users that are interested in pentest-report are comparing it to the libraries listed below
Sorting:
- Attack Surface Discovery Tool☆108Updated 10 months ago
- Sample Obsidian's vault for web pentesting☆97Updated 11 months ago
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆116Updated last year
- OWASP based Web Application Security Testing Checklist☆74Updated 11 months ago
- Regex patterns for manual application source code review☆30Updated 4 years ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆152Updated last year
- Zed Attack Proxy Scripts for finding CVEs and Secrets.☆128Updated 3 years ago
- Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.☆20Updated 10 months ago
- Wordlist for Hacking, Penetration Testing, Vulnerability Assessments and More☆64Updated 11 months ago
- ☆68Updated 2 years ago
- A list of notes that I've compiled over time to help with CTF's and the OSCP exam.☆10Updated 4 years ago
- An SQL injection playground, basic to advanced☆16Updated 2 years ago
- HTTP parameter discovery suite.☆63Updated 5 years ago
- Web Hacking and Red Teaming MindMap☆74Updated 2 years ago
- A Tool for Domain Flyovers☆112Updated 7 months ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- ☆29Updated 4 years ago
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆90Updated 3 months ago
- Template used for my OSCP exam.☆29Updated 2 years ago
- ☆56Updated 2 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- Execute Trickest workflows right from your terminal☆93Updated this week
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆92Updated 3 weeks ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 6 years ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆56Updated last year
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆50Updated last year
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆108Updated last month
- A wordlist repository with human-curated and reviewed content.☆113Updated last year