rootshooter / oswe-prep-2022
Offensive Security OSWE Prep 2022
☆74Updated 2 years ago
Alternatives and similar repositories for oswe-prep-2022:
Users that are interested in oswe-prep-2022 are comparing it to the libraries listed below
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 5 months ago
- Learning resources and external resources to help you prepare for your offsec certifications☆71Updated 5 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Our repo for crushing through RTO course & labs.☆32Updated 2 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆43Updated 2 months ago
- My notes containing the Certified Red Team Professional Course☆48Updated 7 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 2 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- ☆81Updated 2 months ago
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆16Updated last year
- ☆35Updated 3 years ago
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆104Updated 3 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 3 years ago
- Custom scan profiles for use with Burp Suite Pro☆138Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- ☆72Updated 3 years ago
- OSCP preperation and HackTheBox write ups.☆56Updated 2 years ago
- TESTR - Vulnerable Python Web-App to practice XSS and Command Injection☆33Updated 2 years ago
- ☆93Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆35Updated last year
- ☆41Updated 3 years ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆126Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- ☆20Updated 11 months ago
- Notes on Preparing for Offsec☆23Updated last year
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆20Updated last month
- ☆46Updated last month