rdoix / Red-Team-Cheat-Sheet
☆12Updated 4 years ago
Alternatives and similar repositories for Red-Team-Cheat-Sheet
Users that are interested in Red-Team-Cheat-Sheet are comparing it to the libraries listed below
Sorting:
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- ☆24Updated 5 months ago
- Web Hacking and Red Teaming MindMap☆73Updated 2 years ago
- ☆43Updated 3 years ago
- ☆35Updated 3 years ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- Check out this JavaScript code that extracts URLs from a web page and linked scripts! Perfect for web scraping and penetration testing☆18Updated 10 months ago
- All binaries, tools,wordlists and tutorials you need to pass eCPPTv2 - For Free!☆24Updated 2 years ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated 2 years ago
- Making your own CTF☆26Updated 4 years ago
- ☆78Updated 2 years ago
- Abertay CMP202 Project☆34Updated 4 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 6 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- ☆43Updated last year
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Our repo for crushing through RTO course & labs.☆32Updated 2 years ago
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆22Updated last week
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆53Updated 10 months ago
- ☆48Updated 11 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆91Updated last week
- Some of my personal notes that helped me pass the OSWP☆53Updated 3 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- Bug Bounty Web and API Payloads☆35Updated 6 months ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆50Updated 3 months ago
- Simple HTTP listener for security testing☆113Updated 5 months ago
- My notes containing the Certified Red Team Professional Course☆52Updated 8 months ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆59Updated 2 years ago
- ☆57Updated 2 weeks ago