beskridge / Intro-To-Python
A repository of study materials related to Think Python 2nd Edition by Allen B. Downey. More information about the book can be found here: https://greenteapress.com/wp/think-python-2e/
☆67Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Intro-To-Python
- ☆75Updated 3 years ago
- Certification Cheatsheets☆165Updated last year
- ☆54Updated 3 years ago
- Resources for TCM Security Linux 101 course☆279Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 11 months ago
- A curated list of awesome infosec courses and training resources.☆200Updated last year
- links collected from SOC Core Skills class☆84Updated 3 years ago
- Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course☆119Updated 2 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆165Updated last year
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆88Updated 6 months ago
- List of resources for buiding a home lab☆244Updated last year
- ☆48Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 8 months ago
- Same Pentest Resume☆136Updated 4 years ago
- CSbyGB PenTips Gitbook☆99Updated this week
- CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam, published by Packt☆103Updated last year
- This repo is meant to be a list of companies that hire security people full remote.☆87Updated 2 months ago
- ☆63Updated 2 years ago
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year
- ☆42Updated last month
- Repository with some necessary information for you to create your PenTest consultancy☆92Updated 2 years ago
- Unlock the power of Splunk SIEM for comprehensive log analysis. Collaborate and innovate with our Splunk Log Analysis Projects on GitHub☆91Updated 5 months ago
- Internal Network Penetration Test Playbook☆16Updated 2 years ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆74Updated 2 years ago
- ☆210Updated 2 years ago
- ☆46Updated last year
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago