t3l3machus / OWASP-Testing-Guide-Checklist
OWASP based Web Application Security Testing Checklist
☆71Updated 9 months ago
Alternatives and similar repositories for OWASP-Testing-Guide-Checklist:
Users that are interested in OWASP-Testing-Guide-Checklist are comparing it to the libraries listed below
- ☆64Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 9 months ago
- ☆78Updated 2 years ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- ☆74Updated 3 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆48Updated 2 months ago
- My notes containing the Certified Red Team Professional Course☆48Updated 7 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆25Updated last year
- ☆66Updated 3 years ago
- A compilation of important commands, files, and tools used in Pentesting☆54Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆47Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆72Updated 2 years ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆147Updated 11 months ago
- ☆76Updated 3 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- Bug Bounty Web and API Payloads☆34Updated 5 months ago
- ☆46Updated last month
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 8 months ago
- MayorSec DNS Enumeration Tool☆85Updated 4 months ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago
- Red Teaming tools and techniques☆51Updated 2 years ago
- ☆68Updated last year
- ☆20Updated last year
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆151Updated last year
- A OWASP Based Checklist With 80+ Test Cases☆142Updated 2 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆28Updated 6 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- # HTB-certified-bug-bounty-hunter-exam-cheetsheet All cheetsheets with main information about CBBH role path in one place.☆24Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year