CTF-Writeups/External Links.md

26 lines
1.6 KiB
Markdown
Raw Normal View History

2020-10-09 12:24:00 +00:00
* https://github.com/swisskyrepo/PayloadsAllTheThings<br/>
2020-10-09 12:24:50 +00:00
* https://github.com/The-Art-of-Hacking/h4cker<br/>
* https://github.com/AnasAboureada/Penetration-Testing-Study-Notes/blob/master/bookmarks.md<br/>
* https://github.com/FULLSHADE/WindowsExploitationResources<br/>
* https://github.com/Gr1mmie/Linux-Privilege-Escalation-Resources<br/>
* https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters<br/>
* https://github.com/5bhuv4n35h/pentestmindmap<br/>
* https://github.com/sharkdp/bat<br/>
* https://remysharp.com/2018/08/23/cli-improved<br/>
* https://t.co/vLtWyMevIV?amp=1<br/>
* https://pwn.college/<br/>
* https://www.jok3r-framework.com/l<br/>
* https://www.kitploit.com/2020/08/hack-tools-all-in-one-red-team.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+PentestTools+(PenTest+Tools)&m=1<br/>
2020-10-09 12:25:13 +00:00
* https://github.com/HarmJ0y<br/>
2020-10-09 12:24:50 +00:00
* https://book.hacktricks.xyz/<br/>
* https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet<br/>
* https://github.com/HarmJ0y/CheatSheets/blob/master/PowerView.pdf<br/>
* https://github.com/PowerShellMafia/PowerSploit<br/>
2020-11-05 14:51:43 +00:00
* https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993
2020-11-11 12:20:41 +00:00
* https://github.com/RenwaX23/XSS-Payloads/blob/master/Without-Parentheses.md
2020-11-16 15:29:17 +00:00
* https://github.com/f0rb1dd3n/Reptile (Loadable Kernal Module Rootkit)
2020-11-18 15:50:17 +00:00
* https://www.kitploit.com/2020/06/jsshell-javascript-reverse-shell-for.html (JavaScript RCE)
* https://github.com/Den1al/JSShell (JavaScript RCE v2.0 )
2020-11-29 18:48:32 +00:00
* https://letsdefend.io/ (Learning Blue teaming stuff)
2020-12-18 15:32:47 +00:00
* https://github.com/trimstray/the-book-of-secret-knowledge (Having so many tools and tricks)