Stars
Quick scripts I developed to streamline OSCP tasks
The Oracle Zero Trust Landing Zone (ZTLZ) deploys a secure architecture with requirements described by NIST, CISA, and NCSC. In addition to the CIS Benchmarks, ZTLZ will implement several additiona…
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.
Free hands-on digital forensics labs for students and faculty
Cybersecurity AI (CAI), an open Bug Bounty-ready Artificial Intelligence
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
AWSGoat : A Damn Vulnerable AWS Infrastructure
Anthropic's Interactive Prompt Engineering Tutorial
Build your personal knowledge base with Trilium Notes
CloudRec is an open source multi-cloud security posture management (CSPM) platform designed to help organizations improve the security of their cloud environments.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Learn RegEx step by step, from zero to advanced.
POC | Steal user WhatsApp information/data
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
A curated list of GPT agents for cybersecurity
Flipper Zero Unleashed Firmware
PNPT Exam Preparation - TCM Security
Playground (and dump) of stuff I make or modify for the Flipper Zero
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Active Directory Mindmap Recipes: A Compromise à la Carte
🔍 Search anyone's digital footprint across 300+ websites
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Tools and Techniques for Blue Team / Incident Response
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools