reconmap / pentest-reports-static
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
☆245Updated last week
Related projects ⓘ
Alternatives and complementary repositories for pentest-reports-static
- My last 12 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much mor…☆295Updated 11 months ago
- Short checklists for penetration testing methodology☆186Updated last year
- ☆210Updated 2 years ago
- It is a compilation of some resources for preparing for OSCP.☆203Updated 2 years ago
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago
- ☆216Updated last year
- Opening the door, one reverse shell at a time☆179Updated 3 years ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆244Updated 2 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆361Updated 3 years ago
- PeTeReport is an open-source application vulnerability reporting tool.☆470Updated 4 months ago
- This is one of the largest checklist available so far on the Internet.☆232Updated 3 years ago
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- ☆149Updated 3 years ago
- A living document for penetration testing and offensive security.☆270Updated 4 months ago
- List of red team resources☆90Updated 6 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆205Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆262Updated last year
- Vulnerability assessment and penetration testing automation and reporting platform for teams.☆432Updated this week
- Miscellaneous scripts for pentesting☆217Updated 6 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- Tools & Resources for Cyber Security Operations☆205Updated 2 months ago
- ☆135Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆196Updated 5 years ago
- ☆208Updated 2 years ago
- Web Application Security Testing Tools☆234Updated 7 months ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆427Updated this week
- ☆334Updated 3 years ago
- Our OSCP repo: from popping shells to mental health.☆336Updated 2 years ago
- ☆245Updated last year
- This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.☆186Updated 2 months ago