{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"CPTS-Certified-Penetration-Testing-Specialist","owner":"Certs-Study","isFork":false,"description":"Hack The Box Certified Penetration Testing Specialist","allTopics":["cpts","htb","htb-academy","htb-cpts","certified-penetration-testing-specialist"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":7,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,6,0,1,0,0,0,0,0,0,0,0,17,1,0,0,0,0,0,0,0,0,0,0,0,0,1,2,1,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-05T11:39:22.304Z"}},{"type":"Public","name":"OSCP-OffSec-Certified-Professional","owner":"Certs-Study","isFork":false,"description":"Offensive Security Certified Professional","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-07T12:03:01.609Z"}},{"type":"Public","name":"ADCS-Certified-Enterprise-Security-Professional","owner":"Certs-Study","isFork":false,"description":"Learn about becoming a CESP Certified Enterprise Security Professional, including training, benefits, and their role in business security","allTopics":["cesp","alteredsecurity","certified-enterprise-security-professional"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-07T00:13:24.650Z"}},{"type":"Public","name":"CRTE-Certified-Red-Team-Expert","owner":"Certs-Study","isFork":false,"description":"CRTE Red Team Expert","allTopics":["red-teaming","crte","alteredsecurity","crte-exam"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T23:41:04.733Z"}},{"type":"Public","name":"eJPT-Junior-Penetration-Tester","owner":"Certs-Study","isFork":false,"description":"eLearnSecurity Junior Penetration Tester study Notes. Join the community on Discord.","allTopics":["ine","ejpt","ejpt-notes","ejpt-study","ejptv2"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-30T12:10:01.044Z"}},{"type":"Public","name":"CRTP-Certified-Red-Team-Professional","owner":"Certs-Study","isFork":false,"description":"Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.","allTopics":["certification","red-team","crtp","alteredsecurity"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,5,0,0,4,0,0,0,2,0,0,0,0,0,0,0,0,0,0,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-07T14:57:01.205Z"}},{"type":"Public","name":"eCPPTv2-Penetration-Testing-Professional","owner":"Certs-Study","isFork":false,"description":"Study notes to get eCPPT Certification. Join the community on Discord","allTopics":["ine","ecppt-certification-process","ecppt","ecpptv2","ecpptv2-report","ecpptv2-study","ecpptv2-notes"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-04T03:45:50.753Z"}},{"type":"Public","name":"HTB-Certified-Bug-Bounty-Hunter-HTB-CBBH-","owner":"Certs-Study","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-08T10:17:33.166Z"}},{"type":"Public","name":".github","owner":"Certs-Study","isFork":false,"description":"","allTopics":["security","study","cyber","certifications"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,40,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-22T17:59:41.040Z"}},{"type":"Public","name":"CRTO-Certified-Red-Team-Operator","owner":"Certs-Study","isFork":false,"description":"RTO Exam notes and tools, get your Red Team Operations by Zero-Point Security.","allTopics":["red-team","red-teaming","red-team-tools","crto","crto-exam","red-teaming-tools"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-07T01:32:00.224Z"}},{"type":"Public","name":"OSEP-OffSec-Experienced-Pentester","owner":"Certs-Study","isFork":false,"description":"The PEN-300 course and online lab prepare you for the OSEP certification","allTopics":["offensive-security","osep","offensive-security-certified-professional"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-06T20:45:15.645Z"}},{"type":"Public","name":"CRTM-Certified-Red-Team-Master","owner":"Certs-Study","isFork":false,"description":"Certified Red Team Master (CRTM)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-03T01:23:20.833Z"}},{"type":"Public","name":"eWPT-Web-Application-Penetration-Tester","owner":"Certs-Study","isFork":false,"description":"The eWPT is a 100% practical and highly respected modern web application and penetration testing certification designed to give you the skills needed to conduct a thorough penetration test.","allTopics":["ine","ewptx","ewptxv2","ewpt-exam","ewpt-certification"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T23:27:29.097Z"}},{"type":"Public","name":"eCPTX-Certified-Penetration-Tester-eXtreme","owner":"Certs-Study","isFork":false,"description":"eLearnSecurity Certified Penetration Tester eXtreme","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T23:27:09.801Z"}},{"type":"Public","name":"website","owner":"Certs-Study","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T23:05:02.085Z"}}],"repositoryCount":15,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Certs-Study repositories"}