yeahhub / Red-Team-Infrastructure-WikiLinks
Wiki to collect Red Team infrastructure hardening resources
☆30Updated 6 years ago
Alternatives and similar repositories for Red-Team-Infrastructure-Wiki
Users that are interested in Red-Team-Infrastructure-Wiki are comparing it to the libraries listed below
Sorting:
- Helped during my OSCP lab days.☆27Updated 8 years ago
- Some setup scripts for security research tools.☆9Updated 6 years ago
- A collection of forensics tools, software, libraries, learning tutorials, frameworks, academic and practical resources in Cybersecurity☆64Updated 2 years ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- List of sources for cybersecurity news☆36Updated 2 years ago
- For beginners which zero knowledge on ethical hacking!☆65Updated 4 years ago
- A collection of hacking / penetration testing resources to make you better!☆66Updated 6 years ago
- gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, G…☆15Updated 5 years ago
- Bypass 4xx HTTP response status codes and more. Based on PycURL.☆15Updated 3 years ago
- Comprehensive guide to configuring Kali Linux, a Debian-based Linux distribution designed for penetration testers. The guide covers every…☆24Updated 6 months ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆51Updated 4 years ago
- just a little treasure chest of stuff I need to watch / read later☆32Updated 4 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆36Updated 9 years ago
- Open Penetration Testing Bookmarks Collection☆19Updated 10 years ago
- ☆58Updated 3 years ago
- Install popular tools used while pentesting & playing labs☆13Updated 3 years ago
- Master of Science in Cybersecurity, Sapienza University of Rome.☆50Updated 8 months ago
- Penetration Testing / OSCP Biggest Reference Bank☆12Updated 6 years ago
- Source of swisskyrepo.github.io - Public☆24Updated this week
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆20Updated 5 years ago
- CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools,…☆26Updated 2 years ago
- ☆10Updated 3 years ago
- Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.☆80Updated 4 years ago
- Our plan is to improve cybersecurity posture through risk assessment, goal-setting, resource allocation, KPI monitoring, and ongoing revi…☆14Updated last year
- Collection of mine and others presentations on various topics like application security, python, cloud security, DevSecOps and so on... T…☆38Updated 3 months ago
- Passive Reconnaissance Techniques Approach helps for penetration testing and bug bounty hunting by gathering information about a target s…☆15Updated 4 months ago
- Mobile Pentesting Guide (WIP)☆24Updated 5 years ago
- Simple FREE guide to set up TOR stealth and persistence with complete anonymity.☆63Updated 3 years ago
- Digital Forensics with Kali Linux, published by Packt☆92Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆13Updated 6 years ago