If you just have access to an AD environment but you ...

Windows for Red Teamers Recon # Systeminfo systeminfo hostname # Especially ...

Subdomain Enumeration Suite Sub3 Suite is a research-grade suite of tools ...

A curated list of various bug bounty tools Recon Subdomain Enumeration ...

linWinPwn linWinPwn is a bash script that automates a number of ...

This cheat sheet contains common enumeration and attack methods for Windows ...

A collection of publicly available cheat sheets for OSCP preparation. Links ...

A collection of cool tools used by Web hackers. Happy hacking ...

Discovering Targets https://github.com/arkadiyt/bounty-targets-data# This repo contains data dumps of Hackerone and ...

An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts ...