reconmap / pentest-reports-static
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
☆251Updated 2 months ago
Alternatives and similar repositories for pentest-reports-static:
Users that are interested in pentest-reports-static are comparing it to the libraries listed below
- ☆209Updated 2 years ago
- ☆230Updated last year
- Short checklists for penetration testing methodology☆188Updated last year
- CSbyGB PenTips Gitbook☆103Updated last week
- PNPT Exam Preparation - TCM Security☆160Updated 3 years ago
- A OWASP Based Checklist With 80+ Test Cases☆138Updated 2 years ago
- Active Directory Wordlists☆89Updated 4 years ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆88Updated 7 months ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- Web Application Security Testing Tools☆238Updated 10 months ago
- Our OSCP repo: from popping shells to mental health.☆339Updated 2 years ago
- Opening the door, one reverse shell at a time☆182Updated 3 years ago
- ☆63Updated 2 years ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆453Updated 2 weeks ago
- List of Stuff I did to get through the OSCP :D☆227Updated 2 years ago
- Vulnerability assessment and penetration testing automation and reporting platform for teams.☆439Updated last month
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆151Updated this week
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆244Updated 2 years ago
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆85Updated 2 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆216Updated 5 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- ☆157Updated 3 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆166Updated last year
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆104Updated 3 years ago
- A living document for penetration testing and offensive security.☆275Updated 6 months ago
- ☆137Updated 3 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆367Updated 4 years ago
- ☆151Updated 3 years ago