D-808's repositories

playbook

My OSCP playbook/cheatsheet/notes whatever you wanna call it. This repo is notes from multiple resources, some are even other peoples oscp notes.

Stargazers:1Issues:0Issues:0

-old-OSCP-Prep

My notes and cheatsheets for the OSCP exam. This repo is notes from multiple resources, some are even other peoples oscp notes.

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Azure-Pentest-Tools

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:0Issues:0Issues:0

OSCP-2022

Notes compiled for the OSCP exam.

Language:PowerShellStargazers:0Issues:0Issues:0

OSCP-fork

OSCP notes, commands, tools, and more.

Stargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Xss-payloads

Awesome XSS Payloads

Stargazers:0Issues:0Issues:0