collinsmc23 / tde101
Threat Detection Engineering 101 Project
☆14Updated 5 months ago
Alternatives and similar repositories for tde101:
Users that are interested in tde101 are comparing it to the libraries listed below
- A brief list of all the red teaming scenarios that can be easily used to validate your current company infrastructure. Scenarios are comp…☆11Updated 8 months ago
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.☆292Updated last week
- Knowledge Management for Offensive Security Professionals Official Repository☆138Updated last month
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆264Updated 8 months ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆228Updated last year
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆132Updated last week
- A powerful scanner to scan your Filesystem, S3, MySQL, Redis, Google Cloud Storage and Firebase storage for PII and sensitive data.☆219Updated last week
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆177Updated 6 months ago
- Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)☆148Updated 4 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆337Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆70Updated last year
- Personal notes from the eJPT course, for the eJPT exam.☆18Updated last year
- ☆447Updated 2 weeks ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆351Updated 2 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆113Updated 2 weeks ago
- Certified Red Team Operator☆409Updated 2 years ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆133Updated last month
- Hexdump metadata☆49Updated last week
- OneLinerBounty is a collection of quick, actionable bug bounty tips in one-liner format. Perfect for bug hunters looking to boost their s…☆45Updated 3 weeks ago
- Complete Roadmap for Penetration Testing☆205Updated 6 months ago
- DECeption with Evaluative Integrated Validation Engine (DECEIVE): Let an LLM do all the hard honeypot work!☆227Updated 2 weeks ago
- INE eJPT Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eJPTv2 course. T…☆25Updated 5 months ago
- ☆118Updated last year
- This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌☆190Updated last year
- This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, l…☆42Updated 6 months ago
- CLI tool for fetching URLs from Wayback Machine, Common Crawl, and VirusTotal.☆35Updated 4 months ago
- Here are all the notes I personally took while studying for the OSCP which helped me pass.☆85Updated 3 years ago
- ☆237Updated 2 months ago
- My curated list of resources for OSCP preperation☆246Updated last year
- Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absol…☆58Updated 2 months ago