gopalsingh112 / usr0

Chico State's usr0 Security Club

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

usr0 Security Club Resources

This repo stands as a list of resources and materials needed to succeed in CTFs and basic pen testing environments. All materials used during usr0 meetings will be posted and documented here.

Resources To Learn From

Websites

Youtube

  • Ippsec
    • Retired HackTheBox machine walkthroughs
  • Hak5
    • High level/easy to understand hacking topics
  • JackkTutorials
    • Tutorials and how-tos relating to all things hacking
  • Nahamsec
    • Web Hacking

Books

Fun Reads

Python Tools

Steganography

Reverse Engineering

Networking

Web App

Intro-Tools

Competitions

About

Chico State's usr0 Security Club


Languages

Language:Python 100.0%