tcm-security

There are 6 repositories under tcm-security topic.

  • Dr4ks/PJPT_CheatSheet

    This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.

  • syselement/tcm-sec-notes

    TCM Security Academy Notes

  • h3x0r-official/practicalEthicalHacking

    These are my personal notes, created during a online course from TCM Security.

    Language:Python5101
  • 9QIX/TCMSecurity-PracticalEthicalHacking

    Learn the practical side of ethical hacking with our 25-hour course designed for hands-on learning 🖥️💻. Master essential tools and techniques, from information gathering and exploitation to post-exploitation and wireless attacks 🔍🔓. Perfect for beginners, this course provides the foundational knowledge needed to succeed as an ethical hacker 🚀

  • ItsNishi/PJPT

    Notes for TCM Security Practical Junior Penetration Tester

  • Yhamenite/ActiveNemesis

    ActiveNemesis is a personal notes repository taken by Yhamenite for the Practical Ethical Hacking (PEH) Active Directory portion of the course.

    Language:TypeScript1100