CryptoHackz's starred repositories

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:1484Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17698Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8866Issues:0Issues:0

Effective-Python-Penetration-Testing

Effective Python Penetration Testing by Packt Publishing

Language:PythonLicense:MITStargazers:342Issues:0Issues:0

Practical-Web-Penetration-Testing

Practical Web Penetration Testing, published by Packt

Language:PythonLicense:MITStargazers:24Issues:0Issues:0

awesome-networking

Curated list of awesome computer networking resources

License:CC0-1.0Stargazers:3Issues:0Issues:0

awesome-networking

Curated list of awesome computer networking resources

License:CC0-1.0Stargazers:425Issues:0Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:693Issues:0Issues:0

resources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

License:CC0-1.0Stargazers:1740Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9484Issues:0Issues:0

CTF365

Practise CTF every day!

Language:CLicense:MITStargazers:102Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3837Issues:0Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

License:MITStargazers:24Issues:0Issues:0

pentest-bookmarks

a collection of handy bookmarks

Stargazers:1029Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3396Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3817Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:2585Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:5087Issues:0Issues:0

awesome-network-analysis

A curated list of awesome network analysis resources.

Language:RStargazers:3476Issues:0Issues:0

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:976Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:1731Issues:0Issues:0

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

License:Apache-2.0Stargazers:847Issues:0Issues:0

vulnoscollection

Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.

Stargazers:57Issues:0Issues:0

awesome-cyber-skills

A curated list of hacking environments where you can train your cyber skills legally and safely

License:MITStargazers:3521Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:3044Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11160Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3676Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4502Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6769Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12368Issues:0Issues:0