sngwebs786 / PAST-PAPERS-NOTES-CSIT-NED-UNIVERSITY-Links
This repository contains the Final Papers, mids, quizzes, assignments, labs, projects, books, reports, and my self-made notes semester-wise along with the course teacher name of Batch 2020 CSIT. It also includes the material for the preparation of Huawei Certification. Keep me in your prayers ✨
☆13Updated 10 months ago
Alternatives and similar repositories for PAST-PAPERS-NOTES-CSIT-NED-UNIVERSITY-
Users that are interested in PAST-PAPERS-NOTES-CSIT-NED-UNIVERSITY- are comparing it to the libraries listed below
Sorting:
- Complete Roadmap for Penetration Testing☆236Updated 10 months ago
- Bug Bounty Methodology 2025: Tools, techniques, and steps to guide you through reconnaissance, enumeration, and testing.☆192Updated 2 months ago
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.☆386Updated this week
- 100 days of cybersecurity - join Discord and connect with us to know more on this challenge #100daysofcybersecurity #sector21☆186Updated 4 months ago
- Top 100 Hacking & Security E-Books (Free Download)☆356Updated 4 years ago
- A curated list of free cybersecurity learning resources.☆133Updated 11 months ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆563Updated last year
- Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absol…☆137Updated this week
- An insane list of all dorks taken from everywhere from various different sources.☆686Updated 9 months ago
- Learning progress in CyberTalents Blue Team Scholarship 2023. Write-ups, solutions, and notes for challenges & topics. Join my cybersecur…☆25Updated last year
- This study guide have some [practical labs] to test your knowledge and learn by doing.☆77Updated 2 years ago
- Made for My Personal Learning.☆30Updated 2 years ago
- Projects for security students and professionals☆194Updated last year
- subExtreme is a subdomain discovery tool written in Rust, designed to perform brute-force attacks to discover subdomains.☆12Updated 8 months ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆331Updated last month
- Here you can find my eJPT notes, these notes will help you prepare for the eJPT certification.☆60Updated last year
- Start Bug Bounty Hunting & earn some $$$$☆35Updated last year
- TEAM BAY'S CTF WRITE UP☆23Updated 4 months ago
- Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)☆328Updated last year
- All Solutions☆151Updated last year
- eLearnSecurity Junior Penetration Tester (eJPT) v2 Notes☆205Updated last year
- ☆39Updated 3 years ago
- Hands-on ethical hacking projects for beginners, covering network scanning, web app testing, password cracking, honeypots, Wi-Fi auditing…☆333Updated last year
- ☆45Updated last year
- Cheat Sheet☆74Updated 2 years ago
- This repository is a curated resource for aspiring bug hunters, offering hands-on labs, tools, and structured guidance to support your le…☆56Updated last month
- Here you can find mostly all disclosed h1 reports☆27Updated 3 years ago
- Notes created for preparation of EJPTv2☆217Updated 2 years ago
- This portfolio is suitable for the person who are interested in ethtical hacking. This project is created using HTML, CSS and JS. Easy to…☆39Updated last year
- ☆212Updated last year