yeahhub / oscp_material
Material i gathered for the Offensive Security Certified Professional OSCP
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for oscp_material
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- RedTeam - Red Team Tools☆40Updated 2 years ago
- A tool designed to analyse email headers☆32Updated 2 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- This repository contains the files that provide the upload functionality in the IIS Server☆26Updated 3 years ago
- ☆27Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- Tool for bypassing logins vulnerable against SQL injection☆45Updated 7 months ago
- ☆62Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Advanced Pentesting cheatsheet for RED & PRO☆19Updated 5 months ago
- A simple utility to quickly gather historic Port and CVE exposures from an IP range.☆38Updated last year
- Chrome extension tool for OSINT & Recon☆50Updated 8 months ago
- DNSrecon tool with GUI for Kali Linux☆56Updated last year
- Simple username generator based on a list of name and surname☆12Updated 3 years ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.☆28Updated last year
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆48Updated 8 months ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated last year
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆42Updated 3 months ago
- CTF and Bug Bounty Hunting WriteUps.☆18Updated 2 months ago
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 3 months ago
- Scripts useful in cracking the Vulnhub Lab named View2aKill: 1☆24Updated 4 years ago
- ☆29Updated 3 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆40Updated 3 years ago
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources☆17Updated 3 years ago
- ☆76Updated last year
- VLAN attacks toolkit☆13Updated 2 years ago
- A simple pentest container equipped with common python pentest tools.☆41Updated last week