the-root-user / Sweet-HTBLinks
Sweet theme for Sweet Hackers ๐
โ39Updated 8 months ago
Alternatives and similar repositories for Sweet-HTB
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
Sorting:
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a โฆโ32Updated 4 months ago
- โ35Updated 5 years ago
- Making your own CTFโ25Updated 4 years ago
- Play Hack The Box directly on your system.โ51Updated 2 months ago
- improving...โ227Updated 2 months ago
- All Solutionsโ157Updated last year
- notes and ramblings from my OSCP/PenTesting Studiesโ94Updated last year
- Koth - TryHackMe Tricksโ184Updated last year
- Scripts for offensive securityโ161Updated 4 months ago
- Kali Linux Customisation - KaliGhost๐โ15Updated 4 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.โ110Updated last year
- ๐ท๏ธ Kali & Kali Purple Linux Configurationโ18Updated 10 months ago
- Vault de Obsidian Apuntes BSCP (Suscribete a Kr4k3nEU chaval)โ19Updated last year
- my kali desktop setupโ312Updated last year
- Penetration Testing Student version 2 simple condensed NOTES for quick recapโ203Updated 3 years ago
- Practice material for my subscribers.โ21Updated 11 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsโฆโ202Updated 6 months ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.โ373Updated last year
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.โ192Updated 3 years ago
- โ58Updated 2 years ago
- ๐๐ผ๐บ๐ฝ๐น๐ฒ๐๐ฒ ๐๐๐ด ๐๐ผ๐๐ป๐๐ ๐ฅ๐ผ๐ฎ๐ฑ๐บ๐ฎ๐ฝ ๐ฏโ89Updated 7 months ago
- Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Toolโ276Updated last week
- Recolored Kali Linux wallpapersโ126Updated last year
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.โ62Updated 3 years ago
- TryHackMe Roadmapโ47Updated last year
- My notes while studying for the PNPT from TCM Security.โ80Updated last year
- A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, โฆโ91Updated 10 months ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-upโฆโ67Updated last month
- List of payloads: reverse shell, bind shell, webshell.โ50Updated last month
- ๐ช๐ธ Los dotfiles de mi entorno en ARCH orientado a PENTESTING, con un autoinstalador. ยกFunciona en Nativo y MV! ๐ฌ๐ง My ARCH dotfilesโฆโ15Updated 2 years ago