yeahhub / oscp_materialLinks
Material i gathered for the Offensive Security Certified Professional OSCP
☆14Updated 6 years ago
Alternatives and similar repositories for oscp_material
Users that are interested in oscp_material are comparing it to the libraries listed below
Sorting:
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Chrome extension tool for OSINT & Recon☆53Updated last year
- Repository to put my notes related to OSCP certification☆19Updated 5 years ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.☆29Updated last year
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆34Updated 5 years ago
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆56Updated last year
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- Subdomain Bruteforce - Bounty Quick Code☆30Updated 8 months ago
- This repository contains the files that provide the upload functionality in the IIS Server☆31Updated 3 years ago
- When it comes to exploiting web application security, this is a methodology. Enumeration and Networking guidelines are also listed to hel…☆22Updated last week
- Intelligence and Reconnaissance Package/Bundle installer.☆28Updated 4 years ago
- ☆29Updated 3 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆31Updated 2 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- ☆30Updated 3 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated 2 years ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆15Updated 2 years ago
- Challenge Python☆19Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 3 years ago
- Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration tes…☆76Updated 2 years ago
- ☆20Updated 3 years ago
- A learning and testing environment for web application hacking and pentesting.☆27Updated 4 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- A single script to install important Pentesting Tools and wordlists on Debian based Linux OS.☆22Updated this week
- Find secrets and passwords in container images and file systems☆14Updated 2 years ago
- ☆12Updated 3 years ago
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆23Updated last year