the-root-user / Sweet-HTBLinks
Sweet theme for Sweet Hackers ๐
โ39Updated 7 months ago
Alternatives and similar repositories for Sweet-HTB
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
Sorting:
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a โฆโ32Updated 3 months ago
- All Solutionsโ158Updated last year
- Play Hack The Box directly on your system.โ50Updated last month
- โ34Updated 5 years ago
- notes and ramblings from my OSCP/PenTesting Studiesโ93Updated last year
- S4vitar's desktop enviroment automaticโ13Updated 2 years ago
- Making your own CTFโ26Updated 4 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.โ63Updated 3 years ago
- Koth - TryHackMe Tricksโ183Updated last year
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-upโฆโ67Updated last week
- โ173Updated last year
- Practice material for my subscribers.โ21Updated 11 months ago
- My notes while studying for the PNPT from TCM Security.โ78Updated last year
- ๐๐ผ๐บ๐ฝ๐น๐ฒ๐๐ฒ ๐๐๐ด ๐๐ผ๐๐ป๐๐ ๐ฅ๐ผ๐ฎ๐ฑ๐บ๐ฎ๐ฝ ๐ฏโ87Updated 6 months ago
- ๐ท๏ธ Kali & Kali Purple Linux Configurationโ17Updated 10 months ago
- my kali desktop setupโ308Updated last year
- Vault de Obsidian Apuntes BSCP (Suscribete a Kr4k3nEU chaval)โ17Updated last year
- Recolored Kali Linux wallpapersโ125Updated last year
- List of payloads: reverse shell, bind shell, webshell.โ49Updated 3 weeks ago
- Kali Linux Customisation - KaliGhost๐โ14Updated 3 months ago
- improving...โ226Updated last month
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsโฆโ200Updated 5 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.โ107Updated last year
- Professional bspwm desktop environment for kali linux for hacking, of all kinds, with custom shortcuts, scripts, s4vitar configurations, โฆโ200Updated 5 months ago
- Penetration Testing Learning Guideโ61Updated 3 months ago
- Penetration Testing Student version 2 simple condensed NOTES for quick recapโ197Updated 3 years ago
- Scripts for offensive securityโ158Updated 3 months ago
- Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!โ206Updated 3 weeks ago
- Automatic script to customize your desktop environment, which will apply the following dotfiles using bspwm on kali linux.โ48Updated 2 years ago
- Bug Bounty Hunting Framework Designed to Help Beginners Compete w/ the Prosโ321Updated 3 weeks ago