There are no reviews yet. Be the first to send feedback to the community and the maintainers!
OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEEAwesome-Red-Team-Operations
Guide-CEH-Practical-Master
Cloud-Security-Attacks
Azure and AWS AttacksAwesome-Cloud-PenTest
Red-Team-Management
Offensivesecurity-Checklists
Checklists for Testing Security environmentAwesome-Malware-and-Reverse-Engineering
eWPTX-Preparation
Python-for-Security
Awesome-Hardware-and-IoT-Hacking
GCP-Pentest-Checklist
OSCP-Survival-Guide
information-security-relatory
Reports from various areas of information securityPNPT-Preparation-Guide
PNPT Exam Preparation - TCM SecurityeWPT-Preparation
Red-Team-Exercises
awesome-flipperzero2
Compilation of contents about Flipper ZeroAwesome-PenTest-Practice
Hackthebox, Vulnhub, TryHackMe and Real World PenTesteCXD-Preparation
eLearnSecurity Certified Exploit DevelopmentAwesome-Blue-Team-Operations
PenTest-Consulting-Creator
Repository with some necessary information for you to create your PenTest consultancyPenTest-Certifications-Roadmap
Buffer-Overflow-Labs
Practice LabsAwesome-Exploit-Development
OSCP-in-one-month
RedTeam-Scripts
Template-CherryTree-PenTest
Adversary-Emulation-Matrix
Web-PenTest-Checklist
Windows-API-for-Red-Team
Facial-Recognition-PenTest-Checklist
PenTest-Report-Collection
CyberSecurityUP
CyberSecurity-LinkedIn-Materials
Information-Security-Certifications-Map
Powershell-for-PenTest
smart-contracts-audit-checklist
Hackthebox-Privilege-Escalation
Osint-Social-Mapping
OSINT mapping using Twitter, Ficklr, Shodan and InsecamAV-Bypass-codes
Python, C++ and GoWindows-Defender-DLL-Hijacking
PhantomsGate
PhantomsGate: Advanced Shellcode Injection TechniqueBug-Bounty-Dorks-Vulns
python-for-hackers
Cybersecurity-Certifications-Guide
Web-PenTest-Resume-Tips
Fuxsociety
Fuxsociety Mr Robot 2.1CRPYA
Challenge PythonMitre-Attack-Matrix
Cracking-The-Perimeter-Framework
New Framework Red Team Operationsshellcode-runner-rust
Simple Shellcode Runner in Rust LanguageAWS-Cloud-Practicioner-Notes
PyDorkGPT
Google Hacking using Prompt ChatGPTTrevorfuscation
A tool that automates the trevorc2 powershell agent obfuscation process with the pyfuscation toolAdversary-Emulation-Guide
Cyber-Security-Contents
Physical-PenTest-Methodology
Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152GCP-Adversary-Emulator
Comprehensive adversary emulation tool for security testing on Google Cloud Platform (GCP) environments.OSWP-Automated-tools
Python-Introduction
backup-fu
Automatic cloud backup of Kali Linux dataHarden-Fu
C2Matrix-Automation
C2Matrix AutomationHermitPurple-Maltegoce
Finding Missing People, extract information in Dark Web and Surfaceweb Investigation and Human Trafficking Supportk8senumeration
Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environmentsLiesGate
HunterX
King of Bug Bounty Tips Simple ToolMalware-Analysis-Exercises
ISO-27002-Document
Ransomware-Codes
Educational repository with source code examplesRansomwarePy
Ransomware PythonTTPs-Mitre-Attack
Red-Team-Operations-Framework
Red Team Operations Frameworkstudy-TI
Auxilios nos seus estudos e planejamentoChallenges
Challenge InmetricsDocumentation-of-information-security
stalkfacebook1.0
AWS-Cloud-Architect-Associate-Notes
Simple-Ransomwares
AhmiaDomainExtractor-Maltegoce
Application-Vulnerable
ProcessKiller-BYOVD
BYOVD Technique Example using viragt64 drivershellcode-templates
Standards-and-Controls
facebookstalking2.0
block-website
Bloqueador de website feito em pythonSuicide-Prevention-Map
Suicide Prevention Map using Google Place API and Google Search APISafeBuddy
APK Suicide PreventionMacInjector-Automated
MacInjector is a tool that lists macOS applications, checks code-signing vulnerabilities, and injects a dynamic library (dylib) into a vulnerable application.ReconFu
Scripts made in python to automate recognitionDeepFakeDetect-URL
Detect if a photo is deepfake by passing the URL and analyzingJWTK-Exploits
SilverEye-Twitter-Scraping
A tool created to scrape twitter using its own APISnake-AI
Edition Code for Python the AIowasp-asvs-checklist-portugues
reversescripts
Scripts para Engenharia ReversaCRTO-Study
Zeropoint Course CRTOMy-CVEs
SyscallHookDetector
Love Open Source and this site? Check out how you can help us