frozenflame00001's Stars
blaCCkHatHacEEkr/PENTESTING-BIBLE
articles
devanshbatham/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
KingOfBugbounty/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
noraj/OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
0x4D31/awesome-oscp
A curated list of awesome OSCP resources
Voorivex/pentest-guide
Penetration tests guide based on OWASP including test cases, resources and examples.
imran-parray/Mind-Maps
Mind-Maps of Several Things
wwong99/pentest-notes
RustyShackleford221/OSCP-Prep
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
whoisflynn/OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
six2dez/OSCP-Human-Guide
My own OSCP guide
CyDefUnicorn/OSCP-Archives
An archive of everything related to OSCP
aufzayed/bugbounty
Bugbounty Resources
The-Lynx-Team/OSCP
Our OSCP repo: from popping shells to mental health.
m6a-UdS/ssrf-lab
Lab for exploring SSRF vulnerabilities
tagnullde/OSCP
My OSCP notes
cpardue/OSCP-PWK-Notes-Public
:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
chvancooten/OSCP-MarkdownReportingTemplates
Markdown reporting templates and Pandoc styling references to generate sleek reports for OSCP/PWK with little effort.
gh0x0st/OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
omurugur/OSCP
OSCP ( Offensive Security Certified Professional )
strongcourage/oscp
My OSCP journey
dogangcr/vulnerable-sso
vulnerable single sign on
Vanshal/Bug-Hunting
The aim of this Reposiotry is to Provide the Resoursces of Learning at one place For Bug Bounty Hunters.
zidansec/CrimeFlare
This tool can help you to see the real IP behind CloudFlare protected websites.
superhero1/OSCP-Prep
ssstonebraker/oscp-scripts
Scripts created to use with the OSCP exercises
CaptBoykin/oscp
Scripts and things that I have created when I was doing OSCP.
Dheerajmadhukar/Dheerajmadhukar
Director | Trainer at CDAC Under The Ministry of Electronics and Information | Corporate Trainer at Indian Air Force Under the Ministry of Defense ... Jai Hind
EverythingVulnerable/MsAccessMonster
A fast tool for bruteforcing the Ms Access SQL Injection vulnerable sites with 3k+ possible table names.
EverythingVulnerable/EverythingVulnerable
Config files for my GitHub profile.