sfaisalaliuit / practiceLinks
practice assignment for Programming Fundamental Students
☆2Updated 5 years ago
Alternatives and similar repositories for practice
Users that are interested in practice are comparing it to the libraries listed below
Sorting:
- Powershell - Simple HTTP Server☆13Updated 3 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆21Updated last year
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- ☆9Updated last year
- PEN-300 collection to help you on your exam.☆13Updated 3 years ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆136Updated 8 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- A list of all Active Directory machines from HackTheBox☆62Updated 2 weeks ago
- Some tips for Bug Bounty using LibreOffice☆48Updated 5 months ago
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆99Updated 3 weeks ago
- An Incredibly Annoying, Insufferable Authentication Implementation☆31Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 2 weeks ago
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆55Updated last year
- Notes on Preparing for Offsec☆25Updated 2 years ago
- Chat.JS - Vulnerable NodeJS Web-App to practice NoSQLi and Deserialization exploitation☆28Updated 4 years ago
- PowerShell & Python tools developed for CTFs and certification exams☆64Updated 3 weeks ago
- ☆31Updated 3 months ago
- ReGen is a utility tool simplifying Regex creation by selecting values from logs or text. It enhances efficiency for digital forensics, d…☆22Updated 2 years ago
- ☆20Updated 3 years ago
- XXE techniques☆11Updated 3 years ago
- This is an advanced ASMI bypass that is currently undetected by Windows Defender and all the Antivirus software's on virustotal.☆16Updated 2 months ago
- Tests your API automatically for common API vulnerabilities. Project is still Work In Progress. PRs are appreciated.☆34Updated last year
- Custom config.☆19Updated 2 years ago
- ✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com☆21Updated 2 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 4 years ago
- some of the commands I usually use when doing HTB machines☆45Updated last year
- A Burp extension to help pentesters copy requests / responses for reports.☆48Updated last month
- A basic Bug Bounty target monitoring tool based on Discord Bot☆22Updated 6 months ago