From f22d76762b0ccd4c52fb3e21de0b738fa4f3446e Mon Sep 17 00:00:00 2001 From: nuts7 Date: Fri, 22 Sep 2023 01:32:19 +0200 Subject: [PATCH] Add some references Added some big references in cybersecurity: TheHackerRecipes, PayloadsAllTheThings, GTFOBins, Awesome-RedTeam-Cheatsheet,Active-Directory-Exploitation-Cheat-Sheet, hideandsec.sh blog, cheatsheet by haax,infosecwriteups, Exploit-DB, WADComs, LOLBAS, Pentest Book, hackingarticles, pentesterlab blog, ippsec search engine --- misc/references.md | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/misc/references.md b/misc/references.md index 9201cd246..c2b25c2cf 100644 --- a/misc/references.md +++ b/misc/references.md @@ -35,6 +35,35 @@ {% embed url="https://anhtai.me/oscp-fun-guide/" %} +{% embed url="https://www.thehacker.recipes/" %} + +{% embed url="https://github.com/swisskyrepo/PayloadsAllTheThings" %} + +{% embed url="https://gtfobins.github.io/" %} + +{% embed url="https://github.com/RistBS/Awesome-RedTeam-Cheatsheet" %} + +{% embed url="https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet" %} + +{% embed url="https://hideandsec.sh/" %} + +{% embed url="https://cheatsheet.haax.fr/" %} + +{% embed url="https://infosecwriteups.com/" %} + +{% embed url="https://www.exploit-db.com/" %} + +{% embed url="https://wadcoms.github.io/" %} + +{% embed url="https://lolbas-project.github.io" %} + +{% embed url="https://pentestbook.six2dez.com/" %} + +{% embed url="https://www.hackingarticles.in/" %} + +{% embed url="https://pentestlab.blog/" %} + +{% embed url="https://ippsec.rocks/" %}