GrayHatHacking / GHHv5Links
Official code repository for: Gray Hat Hacking, The Ethical Hacker's Handbook, 5th Edition.
☆198Updated 5 years ago
Alternatives and similar repositories for GHHv5
Users that are interested in GHHv5 are comparing it to the libraries listed below
Sorting:
- Writeups/solutions☆100Updated 5 years ago
- ImmunityDebugger☆341Updated 5 years ago
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆151Updated 6 years ago
- Resources to help get started with IoT Pentesting☆170Updated 7 years ago
- Exploitation and Mitigation Slides☆134Updated last year
- All CTF events☆75Updated 4 years ago
- Exercise writeups from the book Practical Malware Analysis.☆242Updated 2 years ago
- The legacy Exploit Database paper repository - New repo located at https://gitlab.com/exploit-database/exploitdb-papers☆459Updated 3 years ago
- Mastering Reverse Engineering, published by Packt☆167Updated 2 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2018☆271Updated 7 years ago
- IoT Penetration Testing Cookbook, published by Packt☆120Updated 2 years ago
- Exploiting challenges in Linux and Windows☆120Updated 6 years ago
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆208Updated 3 years ago
- Collection of things made during my preparation to take on OSCE☆189Updated 3 years ago
- A Virtual environment for Pentesting IoT Devices☆437Updated 4 months ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 6 years ago
- A colleciton of CTF write-ups all using pwntools☆520Updated 9 years ago
- Keep track of the labs from the book "Practical Malware Analysis"☆170Updated 6 years ago
- Please refer to The Treasure Trove repo below and read the guidelines before accessing this database☆83Updated 10 years ago
- IoTGoat is a deliberately insecure firmware based on OpenWrt.☆183Updated 5 years ago
- Malware Analyst's Cookbook stuffs☆161Updated 10 years ago
- A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.☆317Updated 2 years ago
- A collection of tools used to maintain and create CTF write-up folders☆237Updated 8 years ago
- List of awesome penetration testing resources, tools and other shiny things☆343Updated 7 years ago
- EmpireCTF – write-ups, capture the flag, cybersecurity☆133Updated 5 months ago
- The Damn Vulnerable Router Firmware Project☆703Updated 4 years ago
- a summary of linux rootkits published on GitHub☆187Updated 5 years ago
- Various local exploits☆146Updated 3 years ago
- EmbedOS - Embedded security testing virtual machine☆158Updated 5 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆435Updated 6 years ago