sh3bu / Portswigger_labs
This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.
☆88Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Portswigger_labs
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- Bug Bounty Web and API Payloads☆30Updated this week
- Vulnerabilities you my miss during a penetration testing.☆97Updated 7 months ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- A OWASP Based Checklist With 80+ Test Cases☆132Updated 2 years ago
- ☆72Updated 3 years ago
- ☆46Updated last week
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆97Updated 2 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- #cheat sheet for OSWP☆77Updated 3 years ago
- ☆31Updated 2 weeks ago
- Hi everyone,☆58Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆22Updated last year
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated last week
- Private Nuclei Templates☆88Updated last year
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆86Updated 2 years ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆68Updated last year
- Red Teaming tools and techniques☆46Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- OSCP Cheatsheet by Sai Sathvik☆67Updated last year
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆56Updated last month
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- ☆92Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆184Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆73Updated 3 years ago
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year