sec-fortress / CRTP-Notes
My notes containing the Certified Red Team Professional Course
☆43Updated 5 months ago
Alternatives and similar repositories for CRTP-Notes:
Users that are interested in CRTP-Notes are comparing it to the libraries listed below
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆37Updated 3 weeks ago
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆192Updated 2 years ago
- Learning resources and external resources to help you prepare for your offsec certifications☆65Updated 3 months ago
- Everything and anything related to password spraying☆131Updated 9 months ago
- #cheat sheet for OSWP☆84Updated 4 years ago
- OSCP notes, commands, tools, and more.☆93Updated 2 years ago
- ☆41Updated 3 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 3 months ago
- Bug Bounty Web and API Payloads☆33Updated 3 months ago
- Our repo for crushing through RTO course & labs.☆32Updated 2 years ago
- ☆158Updated 3 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆86Updated 11 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆90Updated 3 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆164Updated 2 months ago
- ☆73Updated 3 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last month
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- ☆34Updated 3 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆100Updated 3 years ago
- A collection of config files for linux focusing on hackthebox theme☆41Updated last month