the-root-user / Sweet-HTB
Sweet theme for Sweet Hackers ๐
โ32Updated 2 weeks ago
Alternatives and similar repositories for Sweet-HTB:
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
- โ17Updated last year
- Making your own CTFโ25Updated 4 years ago
- โ31Updated 4 years ago
- S4vitar's desktop enviroment automaticโ11Updated 2 years ago
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a โฆโ24Updated 2 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.โ42Updated 2 years ago
- bspwm + polybar rices for Debian based systems with a theme selector to change on the fly.โ41Updated last year
- ๐ท๏ธ Kali & Kali Purple Linux Configurationโ12Updated 3 months ago
- i3 rice Inspired by Cyberpunk 2077โ30Updated 3 years ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-hโฆโ66Updated 11 months ago
- Play Hack The Box directly on your system.โ42Updated 5 months ago
- A concise guide for aspiring penetration testers, covering foundational knowledge, essential tools, hands-on practice, vulnerability asseโฆโ11Updated 8 months ago
- Automatic script to customize your desktop environment, which will apply the following dotfiles using bspwm on kali linux.โ45Updated last year
- Hello, aspiring hackers! ๐ต๏ธโโ๏ธ Hereโs a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolโฆโ37Updated last month
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vectโฆโ75Updated 5 months ago
- ๐๐ผ๐บ๐ฝ๐น๐ฒ๐๐ฒ ๐๐๐ด ๐๐ผ๐๐ป๐๐ ๐ฅ๐ผ๐ฎ๐ฑ๐บ๐ฎ๐ฝ ๐ฏโ72Updated 3 months ago
- notes and ramblings from my OSCP/PenTesting Studiesโ76Updated last year
- You can gather useful information accounts by username across all types networks ( which also include social media)โ17Updated last year
- Hexdump metadataโ37Updated this week
- HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes theseโฆโ96Updated 9 months ago
- Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!โ170Updated 3 weeks ago
- HTB Certified Penetration Testing Specialist CPTS Studyโ108Updated last year
- Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Examโ47Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.โ66Updated last year
- VulNyx is a free platform for hackers where you can learn & practice cybersecurity with our vulnerable virtual machines.โ40Updated 9 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.โ122Updated last week
- Made for My Personal Learning.โ27Updated last year
- Automate installation of extra pentest tools on Kali Linuxโ51Updated 3 years ago
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicantโ133Updated 10 months ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-upโฆโ57Updated 2 months ago