thesinghsec / Thick-Client-Penetration-TestingLinks
Master Thick Client Penetration Testing: Explore practical methodologies, uncover vulnerabilities, and enhance security.
☆16Updated last year
Alternatives and similar repositories for Thick-Client-Penetration-Testing
Users that are interested in Thick-Client-Penetration-Testing are comparing it to the libraries listed below
Sorting:
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆285Updated 2 months ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆93Updated last month
- Everything from my OSEP study.☆175Updated 9 months ago
- ☆220Updated 6 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated last year
- Certified Red Team Operator☆429Updated 3 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆471Updated 2 years ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆108Updated 3 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆132Updated 2 weeks ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆68Updated 8 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆226Updated 2 years ago
- Sliver CheatSheet for OSEP☆124Updated this week
- Learning resources and external resources to help you prepare for your offsec certifications☆95Updated 11 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆380Updated 2 years ago
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆59Updated 2 years ago
- ☆223Updated 4 years ago
- Our repo for crushing through RTO course & labs.☆35Updated 3 years ago
- PowerShell & Python tools developed for CTFs and certification exams☆67Updated 2 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆223Updated 10 months ago
- some of the commands I usually use when doing HTB machines☆46Updated last year
- Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆272Updated 3 weeks ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆127Updated last year
- Simple web app to track OWASP WSTG security testing progress☆21Updated 3 weeks ago
- Lab used for workshop and CTF☆271Updated last month
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆64Updated 11 months ago
- Useful tips and resources for preparing for the AWAE exam.☆141Updated 4 years ago
- A list of all Active Directory machines from HackTheBox☆66Updated last week
- Offensive Security OSWE Prep 2022☆74Updated 3 years ago
- The tool 𝗲𝗻𝘂𝗺 𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 8 months ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆21Updated 2 years ago