sk8ware / Preparacion_para_la_certificacion_eJPTv2Links
Este repositorio está diseñado para la preparación de la certificación eJPTv2 (eLearnSecurity Junior Penetration Tester v2). Incluye recursos, prácticas y ejercicios para ayudarte a adquirir las habilidades necesarias en seguridad informática y pruebas de penetración, preparándote de manera efectiva para el examen eJPTv2.
☆14Updated 8 months ago
Alternatives and similar repositories for Preparacion_para_la_certificacion_eJPTv2
Users that are interested in Preparacion_para_la_certificacion_eJPTv2 are comparing it to the libraries listed below
Sorting:
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆46Updated last year
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆18Updated 9 months ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆11Updated 2 years ago
- Una serie de scripts útiles en un proceso de pentesting.☆36Updated last month
- Tool made to inject malicious code inside a legitimate apk in order to gain access to the infected device.☆20Updated last year
- ☆10Updated last year
- Obsidian vault with writeups for HackTheBox/Proving Grounds boxes and cheatsheets for CPTS/OSCP preparation.☆33Updated 2 months ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆28Updated last year
- Bash script to manage insecure web apps using docker and hosts aliases for pentest practice☆29Updated 8 months ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated 2 months ago
- Househole prioritizes privacy, security, and control, while helping users remain undetected by services that identify temporary emails.☆32Updated 10 months ago
- An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability☆8Updated last year
- ☆11Updated last year
- tricks I discovered while playing king of the hill☆16Updated 2 years ago
- Exploits for some linux binaries :)☆36Updated 6 months ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated 6 months ago
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆25Updated last year
- Collection of my talks and workshops about hacking & cybersecurity☆28Updated 4 months ago
- purplestorm writeup collection☆22Updated this week
- A collection of lab reports of the Penetration Testing Student course by INE which prepares you for the eJPT.☆47Updated 4 years ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- ☆46Updated 4 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆38Updated last year
- my own 2fa bypass methodolgy☆24Updated last year
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated last year
- Exploits for some windows binaries :)☆47Updated 6 months ago
- ☆15Updated 2 weeks ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆28Updated last year
- POC for CVE-2024-40348. Will attempt to read /etc/passwd from target☆31Updated last year
- Burp Suite Certified Practitioner Exam Study☆18Updated 2 years ago