Lists (1)
Sort Name ascending (A-Z)
Stars
A complete, beginner-friendly bug bounty roadmap that takes you from zero experience to earning your first bounty.
A Huge Learning Resources with Labs For Offensive Security Players
This repo contains Machines and Notes for practicing for eCPPTv2 exam
Nmap - the Network Mapper. Github mirror of official SVN repository.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
HTB CDSA Notes I made to reference for the exam.
This is the repository of my personal notes taken during Jeremy's IT Lab Complete CCNA 200-301 course
List of Awesome Red Teaming Resources
"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering…
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
Collection of awesome LLM apps with AI Agents and RAG using OpenAI, Anthropic, Gemini and opensource models.
A comprehensive, step-by-step guide to mastering cybersecurity from beginner to expert level with curated resources, tools, and career guidance
Active Directory pentesting mind map
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Questions to ask the company during your interview
TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and gather useful channel information easily.
A visual reference of 118 essential red team tools, frameworks & standards, organized like a periodic table. Includes a printable PDF version.
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Scanning APK file for URIs, endpoints & secrets.
DotDotPwn - The Directory Traversal Fuzzer
An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
Collection of methodology and test case for various web vulnerabilities.