the-root-user / Sweet-HTBLinks
Sweet theme for Sweet Hackers π
β40Updated 9 months ago
Alternatives and similar repositories for Sweet-HTB
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
Sorting:
- β35Updated 5 years ago
- Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!β211Updated 2 weeks ago
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a β¦β35Updated 4 months ago
- Making your own CTFβ26Updated 4 years ago
- Play Hack The Box directly on your system.β51Updated 2 months ago
- π·οΈ Kali & Kali Purple Linux Configurationβ20Updated 11 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.β64Updated 3 years ago
- notes and ramblings from my OSCP/PenTesting Studiesβ94Updated 2 years ago
- All Solutionsβ171Updated last year
- Recolored Kali Linux wallpapersβ126Updated last year
- improving...β227Updated 2 weeks ago
- There are many cheat sheets out there, but this is mine.β35Updated 8 months ago
- Penetration Testing Learning Guideβ72Updated 4 months ago
- Koth - TryHackMe Tricksβ187Updated last year
- Penetration Testing Student version 2 simple condensed NOTES for quick recapβ206Updated 3 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-upβ¦β68Updated last month
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.β193Updated 3 years ago
- A fully automated Bash script to set up a professional and aesthetic hacking environment on Kali Linux using the bspwm tiling window manaβ¦β37Updated 3 months ago
- Professional bspwm desktop environment for kali linux for hacking, of all kinds, with custom shortcuts, scripts, s4vitar configurations, β¦β199Updated 7 months ago
- My notes while studying for the PNPT from TCM Security.β81Updated last year
- β58Updated 2 years ago
- All cheetsheets with main information from HTB CBBH role path in one place.β113Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.β77Updated 2 years ago
- Scripts for offensive securityβ166Updated 5 months ago
- Vault de Obsidian Apuntes BSCP (Suscribete a Kr4k3nEU chaval)β19Updated last year
- β175Updated last month
- Oty is a fast, customizable, CLI tool designed to streamline your Bug Bounty and Pentesting workflows. Powered by a simple yet flexible Yβ¦β26Updated 9 months ago
- tryhame rooms walkthroughβ36Updated 3 weeks ago
- A WordPress plugin that provides reverse shell functionality with a graphical user interface (GUI) for configuration. This plugin allows β¦β25Updated 6 months ago
- my notesβ225Updated last month