the-root-user / Sweet-HTB
Sweet theme for Sweet Hackers π
β33Updated 2 months ago
Alternatives and similar repositories for Sweet-HTB:
Users that are interested in Sweet-HTB are comparing it to the libraries listed below
- Play Hack The Box directly on your system.β48Updated 2 weeks ago
- Kali Linux Customisation - KaliGhostπβ7Updated 3 months ago
- Automatic script to customize your desktop environment, which will apply the following dotfiles using bspwm on kali linux.β45Updated last year
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a β¦β28Updated 3 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.β45Updated 2 years ago
- Making your own CTFβ26Updated 4 years ago
- β32Updated 4 years ago
- Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!β174Updated 2 weeks ago
- notes and ramblings from my OSCP/PenTesting Studiesβ80Updated last year
- i3 rice Inspired by Cyberpunk 2077β30Updated 3 years ago
- bspwm + polybar rices for Debian based systems with a theme selector to change on the fly.β41Updated last year
- Practice material for my subscribers.β17Updated 5 months ago
- β17Updated last year
- Linux colorful dotfiles.β54Updated 2 years ago
- Scripts for offensive securityβ109Updated 3 weeks ago
- TryHackMe Roadmapβ30Updated 11 months ago
- β35Updated 2 years ago
- Koth - TryHackMe Tricksβ164Updated last year
- π·οΈ Kali & Kali Purple Linux Configurationβ12Updated 4 months ago
- My attempt at making an obsidian themeβ14Updated last month
- β51Updated last year
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.β42Updated 8 months ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-upβ¦β59Updated 3 months ago
- S4vitar's desktop enviroment automaticβ12Updated 2 years ago
- HTNotes - Make your Hack The Box notes with Obsidianβ112Updated 2 years ago
- A script to protect your king in KoTHβ15Updated 2 years ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designedβ¦β61Updated last month
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vectβ¦β75Updated 6 months ago
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.β132Updated 5 months ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.β69Updated last year