-
the-book-of-secret-knowledge Public
Forked from trimstray/the-book-of-secret-knowledgeA collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
MIT License UpdatedNov 19, 2024 -
attack_range Public
Forked from splunk/attack_rangeA tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Jinja Apache License 2.0 UpdatedMar 14, 2024 -
APT_REPORT Public
Forked from blackorbird/APT_REPORTInteresting APT Report Collection And Some Special IOC
Python UpdatedAug 9, 2023 -
computer-science Public
Forked from ossu/computer-science🎓 Path to a free self-taught education in Computer Science!
MIT License UpdatedJun 24, 2023 -
-
-
Awesome-Maths-Learning Public
Forked from nasa03/Awesome-Math-Learning😎 📜 Collection of the most awesome Maths learning resources in the form of notes, videos and cheatsheets.
GNU General Public License v3.0 UpdatedMay 26, 2023 -
Tutorial-AndroidNetworkInterception Public
Forked from LabCIF-Tutorials/Tutorial-AndroidNetworkInterceptionHow to intercept network trafic on Android
UpdatedApr 26, 2023 -
PSBits Public
Forked from gtworek/PSBitsSimple (relatively) things allowing you to dig a bit deeper than usual.
PowerShell The Unlicense UpdatedMar 9, 2023 -
-
devops-exercises Public
Forked from bregman-arie/devops-exercisesLinux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions
Python Other UpdatedSep 17, 2022 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedSep 13, 2022 -
Malware Public
Forked from RPISEC/MalwareCourse materials for Malware Analysis by RPISEC
UpdatedAug 26, 2022 -
TryHackMe-CTF-Writeups Public
Forked from Ignitetechnologies/TryHackMe-CTF-WriteupsUpdatedMay 1, 2022 -
Vulnhub-CTF-Writeups Public
Forked from Ignitetechnologies/Vulnhub-CTF-WriteupsThis cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
UpdatedMay 1, 2022 -
HackTheBox-CTF-Writeups Public
Forked from Ignitetechnologies/HackTheBox-CTF-WriteupsThis cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
UpdatedJan 24, 2022 -
Golden-Guide-for-Pentesting Public
Forked from 0xCGonzalo/Golden-Guide-for-PentestingGolden Guide
Python UpdatedNov 13, 2021 -
Web-Attack-Cheat-Sheet Public
Forked from riramar/Web-Attack-Cheat-SheetWeb Attack Cheat Sheet
UpdatedNov 11, 2021 8000 -
Data-Science-For-Beginners Public
Forked from microsoft/Data-Science-For-Beginners10 Weeks, 20 Lessons, Data Science for All!
Jupyter Notebook MIT License UpdatedNov 2, 2021 -
HowToHunt Public
Forked from KathanP19/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
GNU General Public License v3.0 UpdatedOct 23, 2021 -
elpscrk Public
Forked from D4Vinci/elpscrkAn Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)
Python GNU General Public License v3.0 UpdatedJul 29, 2021 -
security_resources Public
Forked from CompassSecurity/security_resourcesCollection of online security resources
UpdatedJul 1, 2021 -
developer-roadmap Public
Forked from DelfinoRT/developer-roadmapRoadmap to becoming a web developer in 2021
Other UpdatedMar 31, 2021 -
-
CCNA-Cheat-Sheet Public
Forked from RonjaPonja/CCNA-Cheat-SheetA comprehensive CCNA CLI reference.
MIT License UpdatedFeb 9, 2021 -
Web-Dev-For-Beginners Public template
Forked from DelfinoRT/Web-Dev-For-Beginners24 Lessons, 12 Weeks, Get Started as a Web Developer
JavaScript MIT License UpdatedDec 27, 2020 -
APT_CyberCriminal_Campagin_Collections Public
Forked from CyberMonitor/APT_CyberCriminal_Campagin_CollectionsAPT & CyberCriminal Campaign Collection
YARA UpdatedNov 13, 2020 -
h4cker Public
Forked from The-Art-of-Hacking/h4ckerThis repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerab…
Python MIT License UpdatedOct 26, 2020 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedSep 25, 2020 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedSep 25, 2020