wcope81's starred repositories

ejpt

The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials.

Language:RubyStargazers:7Issues:0Issues:0

eJPT

Notes, Writeups, and Cheatsheet for eJPT

Language:PythonStargazers:29Issues:0Issues:0

webdojo

A learning and testing environment for web application hacking and pentesting.

Language:ShellStargazers:23Issues:0Issues:0
Language:PHPStargazers:10Issues:0Issues:0

ejpt

some eJPT exam preparation notes

Language:PythonStargazers:64Issues:0Issues:0

eJPT

All of my eJPT notes

Language:PythonStargazers:13Issues:0Issues:0

eJPT-Study-Guide

Pass you eJPT Study Guide, here you have all tools and content you need!

License:GPL-3.0Stargazers:73Issues:0Issues:0

eJPT-notes

Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)

Stargazers:137Issues:0Issues:0

ejpt_notes

eLearnSecurity Junior Penetration Tester Certificate (eJPT) PTS Notes

Stargazers:142Issues:0Issues:0

eJPT

My notes taken during eJPT labs - in preparation for the exam

License:CC0-1.0Stargazers:107Issues:0Issues:0

handbook

A living document for penetration testing and offensive security.

Language:HTMLLicense:GPL-3.0Stargazers:256Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:461Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8493Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1009Issues:0Issues:0

BlackStone

Pentesting Reporting Tool

Language:CSSStargazers:435Issues:0Issues:0

CheatSheet

This is a simple Cheat Sheet which can be helpful while pentesting

Stargazers:47Issues:0Issues:0

compact_windows_reverse_shell

A compact windows reverse shell written in the C programming language.

Stargazers:3Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1769Issues:0Issues:0

SuperSharpShooter

Payload Generation Framework

Language:VBAStargazers:78Issues:0Issues:0
Language:PythonStargazers:509Issues:0Issues:0

pentestchecklist

A curated checklist of tasks to be done during engagements

Stargazers:33Issues:0Issues:0

AWAE-OSWE

Review of AWAE.OSWE

License:MITStargazers:29Issues:0Issues:0

SCPA

Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare in your career as a hacker along with your journey.

Language:PythonStargazers:22Issues:0Issues:0

ADLab

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

Language:PowerShellLicense:MITStargazers:169Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8501Issues:0Issues:0

Ventoy

A new bootable USB solution.

Language:CLicense:GPL-3.0Stargazers:60376Issues:0Issues:0

deathnote

Open source penetration framework

Language:PythonStargazers:2Issues:0Issues:0

pimpmyadlab

TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)

Language:PowerShellStargazers:115Issues:0Issues:0

Bug_Bounty_Organizer

This is a python script that helps in the first steps of a bug bounty, there is alot of file creation, and making sure things are in line, we also have to have to think about the future of our search and how it will look then.

Language:PythonStargazers:3Issues:0Issues:0

wanderer

An open-source process injection enumeration tool written in C#

Language:C#License:GPL-3.0Stargazers:166Issues:0Issues:0