rdoix / Red-Team-Cheat-Sheet
☆12Updated 4 years ago
Alternatives and similar repositories for Red-Team-Cheat-Sheet:
Users that are interested in Red-Team-Cheat-Sheet are comparing it to the libraries listed below
- ☆42Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Making your own CTF☆25Updated 4 years ago
- ☆41Updated 3 years ago
- Abertay CMP202 Project☆33Updated 3 years ago
- Simple HTTP listener for security testing☆113Updated 2 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 3 months ago
- Red Teaming tools and techniques☆50Updated 2 years ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- My notes containing the Certified Red Team Professional Course☆43Updated 5 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- A couple of different scripts, made to automate attacks against NoSQL databases.☆62Updated 11 months ago
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last month
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆38Updated 3 weeks ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated last month
- Active Directory Pentesting Full Course - Red Team Hacking☆22Updated 3 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 7 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆32Updated last year
- ☆22Updated 2 months ago
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆12Updated last year
- ☆20Updated 2 years ago
- ☆93Updated last year
- Vulnerabilities you my miss during a penetration testing.☆98Updated 10 months ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year