sk8ware / Preparacion_para_la_certificacion_eJPTv2Links
Este repositorio está diseñado para la preparación de la certificación eJPTv2 (eLearnSecurity Junior Penetration Tester v2). Incluye recursos, prácticas y ejercicios para ayudarte a adquirir las habilidades necesarias en seguridad informática y pruebas de penetración, preparándote de manera efectiva para el examen eJPTv2.
☆28Updated last year
Alternatives and similar repositories for Preparacion_para_la_certificacion_eJPTv2
Users that are interested in Preparacion_para_la_certificacion_eJPTv2 are comparing it to the libraries listed below
Sorting:
- Herramienta para escanear y listar dispositivos activos en la red local sin obtener tanta información como en NMAP y sin tener que saber…☆29Updated last year
 - Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆48Updated last year
 - Este script es una herramienta avanzada diseñada para administrar, crear y personalizar máquinas virtuales en entornos Docker, especialme…☆17Updated 9 months ago
 - ☆26Updated last year
 - wp-config-scan☆81Updated 2 years ago
 - Herramienta para hacking wifi con múltiples opciones.☆41Updated last year
 - Proxmark guide☆19Updated 8 months ago
 - My notes for the CEH v12 practical exam☆44Updated last year
 - A comprehensive automation script for penetration testing and reconnaissance.☆42Updated last year
 - Herramienta para detectar correos de phishing mediante análisis DKIM, SPF, y WHOIS☆32Updated last year
 - HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆15Updated 2 years ago
 - Herramienta en PowerShell ideal para desplegar tu propio entorno AD vulnerable de forma automatizada.☆102Updated last year
 - Msfvenom Advanced Obfuscated Payload Builder.☆29Updated 5 months ago
 - Máquina virtual educativa que simula los sistemas usados por una empresa eléctrica: control de consumo, monitoreo industrial y cibersegur…☆45Updated last week
 - Keylogger for Windows that goes unnoticed by the antivirus☆31Updated 10 months ago
 - Herramienta donde puedes practicar las vulnerabilidades web más conocidas. Email: info@webvulnlab.org☆61Updated last month
 - Tool made to inject malicious code inside a legitimate apk in order to gain access to the infected device.☆18Updated last year
 - This is a cheatsheet of commands and processes to compromise an Active Directory environment. Everything documented in this repository is…☆22Updated 5 months ago
 - These are my customization scripts written in ansible for every time I have to perform a Kali clean install.☆26Updated 6 months ago
 - Máquina virtual para investigaciones en fuentes abiertas OSINT☆18Updated last year
 - Hardware Hacking ES Comunidad☆116Updated last year
 - Local File Inclusion To Remote Command Execution (PoC)☆50Updated 2 years ago
 - From Zero To Hero☆38Updated 3 months ago
 - Plantilla de una bóveda de Obsidian para la comunidad.☆76Updated last year
 - Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated 2 years ago
 - Househole prioritizes privacy, security, and control, while helping users remain undetected by services that identify temporary emails.☆33Updated last year
 - This repository stores my learning journey and write-ups throughout the security blue team's Blue Team Junior Analyst Certification☆16Updated last year
 - Extracción de subdominios utilizando el servicio de crt.sh, comprobando los certificados TLS/SSL registrados del dominio.☆16Updated 10 months ago
 - This project documents my hands-on journey in learning and conducting internal Active Directory (AD) penetration testing. The exercises s…☆15Updated 6 months ago
 - Despliega un entorno de hacking profesional para Kali Linux ejecutando solo un script.☆94Updated 3 months ago