Skip to content
View 0xcgz's full-sized avatar

Block or report 0xcgz

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A complete, beginner-friendly bug bounty roadmap that takes you from zero experience to earning your first bounty.

678 83 Updated Sep 5, 2025

A Huge Learning Resources with Labs For Offensive Security Players

1,069 234 Updated Dec 9, 2025

This repo contains Machines and Notes for practicing for eCPPTv2 exam

67 5 Updated Jan 3, 2024

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 12,102 2,698 Updated Dec 25, 2025

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 8,174 1,056 Updated Dec 23, 2025

HTB CDSA Notes I made to reference for the exam.

23 6 Updated Nov 9, 2024

This is the repository of my personal notes taken during Jeremy's IT Lab Complete CCNA 200-301 course

810 311 Updated Dec 4, 2025

OSCP CheatSheet

Python 9 4 Updated Jul 19, 2025

List of Awesome Red Teaming Resources

7,670 1,725 Updated Dec 28, 2023

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering…

Python 218 18 Updated Sep 8, 2023

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 5,023 918 Updated Dec 30, 2025

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,999 4,317 Updated Dec 31, 2025

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 30,761 2,862 Updated Dec 29, 2025

Collection of awesome LLM apps with AI Agents and RAG using OpenAI, Anthropic, Gemini and opensource models.

Python 85,832 12,226 Updated Dec 31, 2025

A comprehensive, step-by-step guide to mastering cybersecurity from beginner to expert level with curated resources, tools, and career guidance

1,647 236 Updated Oct 6, 2025

Active Directory pentesting mind map

498 70 Updated May 26, 2023

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,448 1,470 Updated Sep 17, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 74,055 16,455 Updated Dec 12, 2025

Questions to ask the company during your interview

28,465 2,127 Updated Feb 19, 2025

Knowledge for OSCP

PHP 456 123 Updated Jan 5, 2025

TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and gather useful channel information easily.

Python 506 67 Updated Jun 15, 2024

A visual reference of 118 essential red team tools, frameworks & standards, organized like a periodic table. Includes a printable PDF version.

HTML 127 20 Updated Nov 4, 2025

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Go 2,606 277 Updated Dec 29, 2025

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 9,349 1,001 Updated Dec 29, 2025

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 5,617 643 Updated Dec 31, 2025

Scanning APK file for URIs, endpoints & secrets.

Python 5,770 560 Updated Aug 20, 2025

DotDotPwn - The Directory Traversal Fuzzer

Perl 1,103 183 Updated Sep 28, 2022

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 15,140 5,665 Updated Aug 21, 2024

Collection of methodology and test case for various web vulnerabilities.

6,950 1,901 Updated Jun 25, 2025
Next