the-root-user / Sweet-HTB
Sweet theme for Sweet Hackers ๐
โ35Updated 3 months ago
Alternatives and similar repositories for Sweet-HTB
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
Sorting:
- ๐ท๏ธ Kali & Kali Purple Linux Configurationโ14Updated 6 months ago
- i3 rice Inspired by Cyberpunk 2077โ33Updated 3 years ago
- Kali Linux Customisation - KaliGhost๐โ7Updated 5 months ago
- Exodia Home Editions src ISOโ52Updated 3 weeks ago
- Play Hack The Box directly on your system.โ48Updated last month
- bspwm + polybar rices for Debian based systems with a theme selector to change on the fly.โ40Updated last year
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a โฆโ30Updated 5 months ago
- โ16Updated 2 years ago
- S4vitar's desktop enviroment automaticโ12Updated 2 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.โ49Updated 2 years ago
- Linux colorful dotfiles.โ54Updated 2 years ago
- Automatic script to customize your desktop environment, which will apply the following dotfiles using bspwm on kali linux.โ45Updated last year
- โ32Updated 4 years ago
- TryHackMe Roadmapโ35Updated last year
- Scripts for offensive securityโ116Updated 2 months ago
- Making your own CTFโ26Updated 4 years ago
- Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!โ191Updated last week
- ๐ช๐ธ Los dotfiles de mi entorno en ARCH orientado a PENTESTING, con un autoinstalador. ยกFunciona en Nativo y MV! ๐ฌ๐ง My ARCH dotfilesโฆโ15Updated last year
- A concise guide for aspiring penetration testers, covering foundational knowledge, essential tools, hands-on practice, vulnerability asseโฆโ14Updated 11 months ago
- ๐๐ผ๐บ๐ฝ๐น๐ฒ๐๐ฒ ๐๐๐ด ๐๐ผ๐๐ป๐๐ ๐ฅ๐ผ๐ฎ๐ฑ๐บ๐ฎ๐ฝ ๐ฏโ81Updated 2 months ago
- notes and ramblings from my OSCP/PenTesting Studiesโ86Updated last year
- custom-echo for koth tryhackme, holmes is such a homie <3โ17Updated 2 years ago
- Oty is a fast, customizable, CLI tool designed to streamline your Bug Bounty and Pentesting workflows. Powered by a simple yet flexible Yโฆโ19Updated 3 months ago
- BSPWM Configurations for exodiaโ101Updated last month
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.โ72Updated last year
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-hโฆโ72Updated last year
- My attempt at making an obsidian themeโ18Updated 2 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.โ136Updated last month
- Professional bspwm desktop environment for kali linux for hacking, of all kinds, with custom shortcuts, scripts, s4vitar configurations, โฆโ168Updated last month
- โ8Updated 10 months ago