0xv3n4's Stars
alincode/digital-nomad-zero-to-hero
cbovis/awesome-digital-nomads
🏝 A curated list of awesome resources for Digital Nomads.
parsiya/Hacking-with-Go
Golang for Security Professionals
jassics/security-study-plan
Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...
hysnsec/awesome-threat-modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
0xSobky/HackVault
A container repository for my public web hacks!
arainho/awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
shreyaschavhan/oswe-awae-pre-preperation-plan-and-notes
My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!
timip/OSWE
OSWE Preparation
snoopysecurity/OSWE-Prep
Useful tips and resources for preparing for the AWAE exam.
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
paragonie/awesome-appsec
A curated list of resources for learning about application security
darth-web/HackTheBox
A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.
bittentech/Bug-Bounty-Beginner-Roadmap
This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.
rkhal101/Hack-the-Box-OSCP-Preparation
Hack-the-Box-OSCP-Preparation
scriptingxss/owasp-fstm
The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.
V33RU/IoTSecurity101
A Curated list of IoT Security Resources
infoslack/awesome-web-hacking
A list of web application security
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
gmelodie/awesome-wordlists
A curated list wordlists for bruteforcing and fuzzing
0x4D31/awesome-oscp
A curated list of awesome OSCP resources
CyberSecurityUP/eWPTX-Preparation
hmaverickadams/Beginner-Network-Pentesting
Notes for Beginner Network Pentesting Course
nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
BullsEye0/google_dork_list
Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff
Ignitetechnologies/BurpSuite-For-Pentester
This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
michelbernardods/labs-pentest
Free Labs to Train Your Pentest / CTF Skills
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF