W3rni0 / W3rni0-awesome-resources
A list of resources I collected during my journey into cybersecurity
☆24Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for W3rni0-awesome-resources
- Gonna share my writeups and resources here☆57Updated last year
- ☆75Updated 3 years ago
- Collection of resources to learn pentesting, exploit development, obfuscation & much more.☆95Updated last year
- List of red team resources☆90Updated 7 years ago
- ☆209Updated 2 years ago
- My Linux Privilege Escalation notes which is part of my OSCP Preperation☆69Updated 2 years ago
- My public notes about offensive security☆148Updated 11 months ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆192Updated last year
- Opening the door, one reverse shell at a time☆179Updated 3 years ago
- eLearnSecurity Certified Exploit Development☆99Updated 3 years ago
- My last 12 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much mor…☆295Updated 11 months ago
- improving...☆150Updated 3 weeks ago
- Collection of resources I have used throughout my studies (cybersecurity and systems)☆212Updated 10 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆301Updated last year
- ☆191Updated 2 years ago
- ☆125Updated 2 years ago
- It is a compilation of some resources for preparing for OSCP.☆203Updated 2 years ago
- ☆330Updated last year
- A compact guide to network pivoting for penetration testings / CTF challenges.☆191Updated 4 months ago
- Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆162Updated last year
- A series of writes about “Binary Exploitation”.☆86Updated last year
- Red Team Attack Lab for TTP testing & research☆560Updated last year
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆218Updated last week
- ☆72Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆208Updated 5 years ago
- OSCP Privilege Escalation MindMap/Guide☆192Updated 2 years ago
- The best resources for learning exploit development☆108Updated 5 years ago
- An OSWE Guide☆108Updated 3 years ago
- Red Team Guides☆134Updated 10 months ago
- This repository is about @AnubhavSingh_'s 365 days of Learning Tweets collection.☆230Updated last year