yeahhub / oscp_materialLinks
Material i gathered for the Offensive Security Certified Professional OSCP
☆14Updated 6 years ago
Alternatives and similar repositories for oscp_material
Users that are interested in oscp_material are comparing it to the libraries listed below
Sorting:
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆75Updated last year
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆30Updated last year
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated last year
- ☆65Updated 2 years ago
- subBruter is a tool designed to efficiently probe for alive subdomins from a provided wordlist.☆29Updated last year
- Red Teaming tools and techniques☆55Updated 2 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆110Updated 10 months ago
- A simple pentest container equipped with common python pentest tools.☆42Updated 8 months ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-h…☆80Updated last year
- Web Hacking and Red Teaming MindMap☆76Updated 2 months ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆53Updated 2 years ago
- ☆78Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- Penstaller: A Python tool to automate the installation of essential bug bounty and pentesting tools. With one command, it sets up tools f…☆15Updated 7 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆27Updated last year
- Sub-Domain TakeOver Vulnerability Scanner (edoardottt fork)☆69Updated 8 months ago
- Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration tes…☆77Updated 3 years ago
- G3nius Tools Sploit is a penetration testing tool with a lot of plugins for advanced cybersecurity attacks. User-friendly, Easy and modul…☆61Updated last year
- Automate Scoping, OSINT and Recon assessments.☆97Updated last week
- Config files for my GitHub profile.☆28Updated 2 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆31Updated 2 years ago
- ☆44Updated 3 years ago
- Red Team Guides☆140Updated last year
- Pentest/Red Team: Resources, repos and scripts.☆75Updated last month
- "Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performi…☆38Updated last year
- Cobalt Strike is threat emulation software. Red teams and penetration testers use Cobalt Strike to demonstrate the risk of a breach and e…☆16Updated 3 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- A curated list wordlists for bruteforcing and fuzzing☆83Updated 2 years ago
- Chrome extension tool for OSINT & Recon☆56Updated last year
- Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Resea…☆121Updated 3 years ago