tanc7 / CustomTools
For Interview, OSCP proof of concept code during the course.
☆17Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CustomTools
- Repository to put my notes related to OSCP certification☆19Updated 5 years ago
- Journey to Try Harder !!!☆30Updated 5 years ago
- ☆29Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆14Updated 3 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- OSWE Preparation☆37Updated 5 years ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated last year
- ☆19Updated 3 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- New Framework Red Team Operations☆17Updated 3 years ago
- ☆20Updated 2 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- A collection of tools, notes, & resources I've created during my OSCP certification journey.☆9Updated 3 years ago
- Windows Penetration Testing Toolkit☆14Updated 2 years ago
- OSCP Notes written from PWK Course☆45Updated 3 years ago
- ☆29Updated 3 years ago
- ☆14Updated last year
- King of Bug Bounty Tips Simple Tool☆11Updated 3 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- Kali Linux Cheat Sheet for Penetration Testers☆14Updated 7 years ago
- This software is for study to Computer Hacker Forensic Investigator certification☆25Updated 4 years ago
- Cheat-Sheet of tools for penetration testing☆52Updated last year
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3☆26Updated 3 years ago
- ☆15Updated 3 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆57Updated last year