stenivan / python-zero-to-hero
Complete Python Bootcamp: Go from zero to hero in Python 3
☆32Updated 5 years ago
Alternatives and similar repositories for python-zero-to-hero:
Users that are interested in python-zero-to-hero are comparing it to the libraries listed below
- OWASP Foundation Web Respository☆11Updated 2 years ago
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- Training scenarios for cyber ranges☆11Updated 4 years ago
- Ansible Guide☆15Updated 3 years ago
- Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course☆8Updated 3 years ago
- Auto updating archive of my Twitter lists.☆15Updated 2 months ago
- ☆17Updated last year
- Add your configs for tmux☆13Updated 2 years ago
- A FREE Ansible course that takes you step-by-step through building a custom Ansible Framework from scratch.☆19Updated 4 years ago
- Developper-proof prevention of SQL injection (java library)☆11Updated 4 years ago
- A curated list of Cloud Security techniques and tools☆30Updated last year
- A port scanner written in PowerShell☆13Updated 3 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- Guidelines for writing secure code for Python developers.☆20Updated 7 years ago
- FSL Test bench - Ansible playbook repository to setup a save environment for security auditing and testing. It can be used for teaching s…☆29Updated 2 months ago
- ZAP Management Scripts☆22Updated this week
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 3 years ago
- hacking tools awesome lists☆14Updated 7 years ago
- Write-Ups for TryHackMe☆23Updated 3 years ago
- A repository for maintaining a list of the top domains based on multiple lists☆21Updated 2 years ago
- Jupyter Notebooks for learning network-based buffer overflows, network utilities, and scapy library☆22Updated 4 months ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- Using censys to find subdomains but without the APIs just scrapping☆15Updated 4 years ago
- A collection of personal ZAP scripts☆14Updated last year
- An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities☆19Updated 4 years ago
- siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site.☆13Updated last year
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆13Updated 11 months ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Create an AMI with CobaltStrike and related tools.☆8Updated 3 weeks ago