- ⚔️ Pentest Everything
- 🚩 Writeups
- CyberSecLabs
- HackTheBox
- PG Play | Vulnhub
- PG Practice
- TryHackMe
- Linux
- All in One
- Archangel
- Anonforce
- Biblioteca
- Cat Pictures
- Chill Hack
- CMesS
- ColddBox
- ConvertMyVideo
- CyberHeroes
- Cyborg
- Dav
- Fusion Corp
- GamingServer
- Gallery
- Internal
- Jacobtheboss
- Kiba
- LazyAdmin
- Library
- Madness
- Marketplace
- Mustacchio
- NerdHerd
- Oh My WebServer
- Olympus
- Plotted-TMS
- Skynet
- Startup
- Surfer
- Team
- Tech_Supp0rt: 1
- Tomghost
- VulnNet
- Undiscovered
- Year of the Owl
- Windows
- Linux
- To Do
- 💾 GitHub
- 🔵 PsMapExec
- Buffer Overflow Guide
- Everything Active Directory and Windows
- Active Directory Enumeration
- ADCS
- Access Token Manipultion
- Adversary-in-the-Middle
- Credential Access
- Collection
- Defense Evasion
- Input Capture
- Lateral Movement
- File Execution Methods
- File Transfer Techniques
- Forced Coercion
- LAPS
- Network Sniffing
- Persistence
- Privilege Escalation
- SCCM / MECM
- Tools
- Everything Linux
- Everything OSINT
- Everything Web
- Host Discovery
- Pivoting and Portforwarding
- Ports
- Nmap Commands for port discovery
- Port 21 | FTP
- Port 25 | SMTP
- Port 53 | DNS
- Port 88 | Kerberos
- Ports 111 | 32771 | rpcbind
- Port 123 | NTP
- Ports 137 | 138 | 139 | NetBIOS
- Ports 139 | 445 | SMB
- Ports 161 | 162 | SNMP
- Port 389 | LDAP
- Ports 1099 | Java RMI
- Ports 2049 | NFS
- Port 3389 | RDP
- Ports 8080 | 8180 | Apache Tomcat
- PowerShell
- Cheat Sheets
- Hashcat Word lists and Rules
- Metasploit Modules
- Misc Snippets
- GTFOBins
- LOLBAS
- WADCOMS
- Reverse Shell Generator
- OSINT Tools
- Weakpass