hacked12git's starred repositories

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29694Issues:1360Issues:182

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

ethereumbook

Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood

Language:JavaScriptLicense:NOASSERTIONStargazers:19641Issues:586Issues:215

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

OSINT

Collections of tools and methods created to aid in OSINT collection

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

Cybersecurity-Resources

A Library of various cybersecurity resources

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

Language:ShellLicense:GPL-3.0Stargazers:1296Issues:21Issues:10

Cloud-Product-Mapping

All major services between AWS, Azure, and GCP are mapped with links pointing to product home pages.

awesome-docker-security

📚 A curated list of awesome Docker security resources

License:MITStargazers:627Issues:12Issues:0

PyCk

A collection of useful Python hacking scripts for beginners

Language:PythonLicense:GPL-3.0Stargazers:591Issues:26Issues:0

SecurityExplained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

Language:CStargazers:516Issues:11Issues:0

Awesome-Red-Teaming

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

OSINT-Map

🗺 A map of OSINT tools.

Language:JavaScriptLicense:MPL-2.0Stargazers:436Issues:15Issues:2

learn365

This repository is about @AnubhavSingh_'s 365 days of Learning Tweets collection.

mobile_forensics

Methods & Tools for Mobile Malware Spyware & Forensics

Language:RoffStargazers:61Issues:3Issues:0

easy-wins-endpoint-defense

Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endpoints.

License:BSD-2-ClauseStargazers:38Issues:4Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:35Issues:2Issues:0

git-for-beginners

Git for Beginners workshop, organized by NUS Hackers as part of hackerschool