sk8ware / Preparacion_para_la_certificacion_eJPTv2Links
Este repositorio está diseñado para la preparación de la certificación eJPTv2 (eLearnSecurity Junior Penetration Tester v2). Incluye recursos, prácticas y ejercicios para ayudarte a adquirir las habilidades necesarias en seguridad informática y pruebas de penetración, preparándote de manera efectiva para el examen eJPTv2.
☆23Updated 10 months ago
Alternatives and similar repositories for Preparacion_para_la_certificacion_eJPTv2
Users that are interested in Preparacion_para_la_certificacion_eJPTv2 are comparing it to the libraries listed below
Sorting:
- Herramienta para escanear y listar dispositivos activos en la red local sin obtener tanta información como en NMAP y sin tener que saber…☆28Updated last year
- ☆26Updated last year
- Proxmark guide☆18Updated 7 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆47Updated last year
- Househole prioritizes privacy, security, and control, while helping users remain undetected by services that identify temporary emails.☆34Updated 11 months ago
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆18Updated 11 months ago
- wp-config-scan☆80Updated 2 years ago
- A comprehensive automation script for penetration testing and reconnaissance.☆42Updated last year
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆14Updated 2 years ago
- This is a cheatsheet of commands and processes to compromise an Active Directory environment. Everything documented in this repository is…☆14Updated 3 months ago
- Herramienta en PowerShell ideal para desplegar tu propio entorno AD vulnerable de forma automatizada.☆101Updated last year
- These are my customization scripts written in ansible for every time I have to perform a Kali clean install.☆26Updated 4 months ago
- Writeups for Vulnhub, Tryhackme and Others☆13Updated 2 years ago
- Herramienta para detectar correos de phishing mediante análisis DKIM, SPF, y WHOIS☆32Updated last year
- Tool made to inject malicious code inside a legitimate apk in order to gain access to the infected device.☆18Updated last year
- Herramienta donde puedes practicar las vulnerabilidades web más conocidas. Email: info@webvulnlab.org☆61Updated 3 weeks ago
- Máquina virtual educativa que simula los sistemas usados por una empresa eléctrica: control de consumo, monitoreo industrial y cibersegur…☆45Updated 2 weeks ago
- Minimalist notes for CEH-practical Cert.☆38Updated 3 years ago
- My notes for the CEH v12 practical exam☆44Updated last year
- This project documents my hands-on journey in learning and conducting internal Active Directory (AD) penetration testing. The exercises s…☆13Updated 4 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆28Updated last year
- Hardware Hacking ES Comunidad☆113Updated last year
- From Zero To Hero☆36Updated last month
- Msfvenom Advanced Obfuscated Payload Builder.☆24Updated 3 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated 2 years ago
- ☆26Updated 5 months ago
- Extracción de subdominios utilizando el servicio de crt.sh, comprobando los certificados TLS/SSL registrados del dominio.☆16Updated 8 months ago
- This repository stores my learning journey and write-ups throughout the security blue team's Blue Team Junior Analyst Certification☆13Updated last year
- ☆61Updated last month
- ☆94Updated 5 months ago