the-root-user / Sweet-HTBLinks
Sweet theme for Sweet Hackers ๐
โ39Updated 11 months ago
Alternatives and similar repositories for Sweet-HTB
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
Sorting:
- Making your own CTFโ26Updated 5 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.โ68Updated 3 years ago
- ๐๐ผ๐บ๐ฝ๐น๐ฒ๐๐ฒ ๐๐๐ด ๐๐ผ๐๐ป๐๐ ๐ฅ๐ผ๐ฎ๐ฑ๐บ๐ฎ๐ฝ ๐ฏโ95Updated 2 weeks ago
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a โฆโ36Updated last week
- Play Hack The Box directly on your system.โ53Updated 3 weeks ago
- โ36Updated 5 years ago
- All Solutionsโ189Updated last year
- Practice material for my subscribers.โ24Updated last year
- Scripts for offensive securityโ178Updated 7 months ago
- Recolored Kali Linux wallpapersโ130Updated last year
- notes and ramblings from my OSCP/PenTesting Studiesโ96Updated 2 years ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsโฆโ208Updated 9 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.โ114Updated last year
- My notes while studying for the PNPT from TCM Security.โ82Updated last year
- A script to protect your king in KoTHโ18Updated 3 years ago
- Koth - TryHackMe Tricksโ189Updated 2 years ago
- my kali desktop setupโ321Updated last year
- A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, โฆโ114Updated last year
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-upโฆโ72Updated 4 months ago
- tryhame rooms walkthroughโ47Updated 2 weeks ago
- Penetration Testing Student version 2 simple condensed NOTES for quick recapโ213Updated 3 years ago
- 0xbro's cheatsheets and CTFs notesโ86Updated last week
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs โฆโ257Updated 9 months ago
- This repo. has my notes and some practice questions from the ICCA exam by INE.โ17Updated last year
- OneLinerBounty is a collection of quick, actionable bug bounty tips in one-liner format. Perfect for bug hunters looking to boost their sโฆโ55Updated 9 months ago
- โ58Updated 3 years ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.โ157Updated 2 weeks ago
- My curated list of resources for OSCP preperationโ259Updated 2 years ago
- improving...โ250Updated 3 months ago
- My OSCP Prep Sandbox!!โ180Updated 7 months ago