Penetration Testing
Atlas
- Penetration Testing Workflow
- Get service overview of a individual host or network
- Service Enumeration and Locating Public Exploits
- Exploitation
- Post-Exploitation Enumeration
- Privilege Escalation
- Persistence
- Post-Escalation Enumeration
- Pivoting
Principles
Cheat Sheets
- MalAPI.io
- Filesec.io
- Unprotect Project
- LoFP
- LOLOL
- GTFOBins
- GTFOArgs
- LOOBins
- LOLBAS
- LOLAPPS
- LOFLCAB
- LOTS Project
- LOLDrivers
- LOTPipeline
- LOLRMM
- LOLESXi
- Bootloaders.io
- HijackLibs
- WADComs
- Arsenal
- Reconnoitre Config
Wikis
- HackTricks
- HackTricks Cloud
- Pentester's Promiscuous Notebook
- The Hacker Recipes
- Red Teaming Experiments
- Red Team Notes 2.0
- CheatSheets
- otterhacker's GitBook
- OSCP Cheat Sheet and Command Reference
- PayloadsAllTheThings
- HardwareAllTheThings
- Penetration Testing Tools Cheat Sheet
- OSCP personal cheatsheet
- OWASP Cheat Sheet Series
- Infosec_Reference | An Information Security Reference That Doesn't Suck!
- CompassSecurity/security_resources: Collection of online security resources
- A-poc/RedTeam-Tools: Tools and Techniques for Red Team / Penetration Testing
- pentestmonkey
- Penetration Testing Tools Cheat Sheet
Videos
Tools
- All Kali Tools
- CVE Calculator
- Exploit Database
- VulnHub
- Shodan
- Flangvik/SharpCollection
- djhohnstein/WireTap
- blacklanternsecurity/writehat
Relevant Note(s):