yeahhub / oscp_materialLinks
Material i gathered for the Offensive Security Certified Professional OSCP
☆14Updated 6 years ago
Alternatives and similar repositories for oscp_material
Users that are interested in oscp_material are comparing it to the libraries listed below
Sorting:
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆35Updated 5 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration tes…☆76Updated 2 years ago
- A simple pentest container equipped with common python pentest tools.☆41Updated 4 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆31Updated 2 years ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.☆29Updated 2 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 3 months ago
- ☆29Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆36Updated last month
- ☆31Updated 3 years ago
- ☆24Updated 5 months ago
- Web Hacking and Red Teaming MindMap☆74Updated 2 years ago
- RedTeam - Red Team Tools☆47Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆107Updated 2 years ago
- Red Team tools, infrastructure, and hardware weaponized☆106Updated last month
- PassMute - A multi featured Password Transmutation/Mutator Tool☆52Updated 2 years ago
- OWASP based Web Application Security Testing Checklist☆74Updated 11 months ago
- Pentest/Red Team: Resources, repos and scripts.☆71Updated 2 weeks ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- ☆65Updated 2 years ago
- Config files for my GitHub profile.☆28Updated 2 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆53Updated last year
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆29Updated 9 months ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆83Updated last month
- ☆78Updated 2 years ago
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆75Updated 10 months ago
- Red Teaming tools and techniques☆53Updated 2 years ago