A Comprehensive Resource for Pentesters: Tools, Methodologies, Scripts, Certifications, Learning Resources, Labs, Career Opportunities, Entertainment, and Freelancing Tips.
- Important Notes
- Certifications
- Pentesting Practice Platforms
- Foss Labs
- Bug Bounty Hunting Platforms
- Independent Pentesting Platforms
- 0Day Market
- Operating System for Hacking
- Awesome Links
- Hackers Manuals
- About Me
- Sponsor
- Tools
- Active Directory
- All about Pentesting
- Bug Bounty Hunting Methodology
- HackiFy Wordlist and Tool Installer Script
- Cyber Security / Bug Bounty Hunting Roadmap
- INE eJPT $249
- AlteredSecurity CRTP $249
- HTB CPTS With Annual Silver Plan $490
- TCM Security PNPT $499
- INE eCPPT $599
- Offensive Security - PEN-200 (OSCP) $1649
- Offensive Security - PEN-300 (OSEP) $1649
- Google Cybersecurity Professional Certificate Almost Free (Less than $20 for one month)
- Microsoft Certified: Azure Security Engineer Associate (Cloud) $146
- CompTIA Security+ $500 Exam Voucher
- CREST CRT $500
- ISC2 CISSP $750
- ISC2 CCSP $599
- SANS SEC560: Enterprise Penetration Testing (GPEN) $2,499
- SANS SEC660: GIAC Exploit Researcher and Advanced Penetration Tester $2,499
Note: Price may vary.
- VulnHub (Offsec) Free
- VulnMachines (BlackHat) Free
- Web Security Academy (PortSwigger Labs) Free
- TryHackMe Free + Paid
- pwnable.kr Free
- pwnable.tw Free
- HackTheBox Free + Paid
- https://sec-dojo.com/en Paid
- root-me Free
- PentesterAcademy (Attackdefence) Free + Paid
- Pentester Lab Free + Paid
- Vulhub
- Metasploitable3 Box
- OWASP Juice (WEB)
- DVWA (WEB)
- WebGOAT (WEB)
- Kubernetes GOAT
- Wrong Secrets (WEB)
- SQLi Lab
- HackerOne CTF
- For More Check: Awesome Vulnerable App List
- Hackerone
- Bugcrowd
- Intigriti
- YesWeHack
- RedStorm
- Zerocopter
- OpenBugBounty
- Immunify Web3
- HackenProof WEB3
- The Book of Secret Knowledge
- Sirensecurity.io Windows Privilege Escalation Resources
- Awesome Link List by Sindre Sorhus
- cheatography.com cheatsheets
- HackTricks
- HackingArticles.in
- InternalAllTheThings by swisskyrepo
- eloypgz.org Active Directory
- ExplainShell (Command Manual)
- Reverse Shell making Tool
- Hashcat Example Hashes
- GTFObins Priviledge Escalation Cheetsheet
- LOLBAS Binaries, Scripts and Libraries Exploit
- loldrivers Drivers Exploits
- WADComs Windows AD Cheetsheat
- Exploit List haxx.it
- The Web Applicaiton Hacker's Handbook
- Web Hacking Arsenal
- Brute XSS Payload Collection By Rodolfo Assis
- THERCEMAN Bug Bounty CheetSheat Book
Platform | Link |
---|---|
LinkedIn.com/in/ZishanAdThandar | |
YouTube | YouTube.com/ZishanAdThandar |
LinkTree | ZishanAdThandar.github.io/linktree |
twitter.com/ZishanAdThandar | |
Telegram | ZishanAdThandar.t.me |
GitHub | GitHub.com/ZishanAdThandar |
Portfolio | ZishanAdThandar.github.io |
Resume | ZishanAdThandar.github.io/CV.pdf |