Lists (3)
Sort Name ascending (A-Z)
Stars
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Active Directory and Internal Pentest Cheatsheets
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
This is a framework for testing webs, servers, and data base
Burp Suite Certified Practitioner Exam Study
Red Teaming & Pentesting checklists for various engagements
Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.
INE/eLearnSecurity Junior Penetration Tester (eJPTv2) Notes
Scripted Local Linux Enumeration & Privilege Escalation Checks
iptables rules to only have incoming connections from the machine on TryHackMe