the-root-user / Sweet-HTBLinks
Sweet theme for Sweet Hackers π
β39Updated 5 months ago
Alternatives and similar repositories for Sweet-HTB
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
Sorting:
- β34Updated 4 years ago
- π·οΈ Kali & Kali Purple Linux Configurationβ14Updated 8 months ago
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a β¦β30Updated last month
- Making your own CTFβ26Updated 4 years ago
- Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!β200Updated 3 weeks ago
- Koth - TryHackMe Tricksβ177Updated last year
- All cheetsheets with main information from HTB CBBH role path in one place.β90Updated last year
- notes and ramblings from my OSCP/PenTesting Studiesβ91Updated last year
- β160Updated last year
- Recolored Kali Linux wallpapersβ125Updated last year
- All Solutionsβ148Updated last year
- Play Hack The Box directly on your system.β50Updated 3 months ago
- Penetration Testing Student version 2 simple condensed NOTES for quick recapβ191Updated 2 years ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.β144Updated 3 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsβ¦β192Updated 3 months ago
- The following include a list of pentest tools available across the web. Many are free and even open source, others are premium tools and β¦β28Updated 3 weeks ago
- bspwm + polybar rices for Debian based systems with a theme selector to change on the fly.β39Updated 2 years ago
- Scripts for offensive securityβ137Updated last month
- Practice material for my subscribers.β20Updated 9 months ago
- improving...β193Updated 3 weeks ago
- Kali Linux Customisation - KaliGhostπβ11Updated last month
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Toolβ229Updated 4 months ago
- A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, β¦β67Updated 8 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.β53Updated 2 years ago
- Automatic script to customize your desktop environment, which will apply the following dotfiles using bspwm on kali linux.β47Updated 2 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeupsβ125Updated 2 months ago
- my kali desktop setupβ303Updated last year
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.β347Updated 10 months ago
- HTNotes - Make your Hack The Box notes with Obsidianβ118Updated 2 years ago
- A simple github action to retrieve tryhackme static badge image and display it on your profile READMEβ163Updated last year