CTF-Writeups/External Links.md
2020-10-09 17:25:13 +05:00

18 lines
1.1 KiB
Markdown

* https://github.com/swisskyrepo/PayloadsAllTheThings<br/>
* https://github.com/The-Art-of-Hacking/h4cker<br/>
* https://github.com/AnasAboureada/Penetration-Testing-Study-Notes/blob/master/bookmarks.md<br/>
* https://github.com/FULLSHADE/WindowsExploitationResources<br/>
* https://github.com/Gr1mmie/Linux-Privilege-Escalation-Resources<br/>
* https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters<br/>
* https://github.com/5bhuv4n35h/pentestmindmap<br/>
* https://github.com/sharkdp/bat<br/>
* https://remysharp.com/2018/08/23/cli-improved<br/>
* https://t.co/vLtWyMevIV?amp=1<br/>
* https://pwn.college/<br/>
* https://www.jok3r-framework.com/l<br/>
* https://www.kitploit.com/2020/08/hack-tools-all-in-one-red-team.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+PentestTools+(PenTest+Tools)&m=1<br/>
* https://github.com/HarmJ0y<br/>
* https://book.hacktricks.xyz/<br/>
* https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet<br/>
* https://github.com/HarmJ0y/CheatSheets/blob/master/PowerView.pdf<br/>
* https://github.com/PowerShellMafia/PowerSploit<br/>