Saltinbank-SyS
I really don't know what iam doing but iam trying to do it well - DISCLAIMER BE AWARE U SHOULD know what U ARE DOING because tools on my repo ARE DANGEROUS
Pas encore recherché par la CIA : ça viendra j'ecrirai un livre ma foi ...Bunker type 612 de campagne ...
Pinned Repositories
awesome-osint-bleubite
:scream: A curated list of amazingly awesome OSINT
be-a-hacker
roadmap for being a self-taught hacker
Cyber-Security-Resources
Free-Security-eBooks
Free Security and Hacking eBooks
h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
hacker101---COURS
Hacker101
Hacking-books
Une collection de livres de hacking au format PDF
Hacking-Security-Ebooks
Top 100 Hacking & Security E-Books (Free Download)
PracticalCyberSecurityResources
This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝
WeaponizeKali.sh
Collection of extra pentest tools for Kali Linux
Saltinbank-SyS's Repositories
Saltinbank-SyS/Hacking-Security-Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Saltinbank-SyS/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Saltinbank-SyS/awesome-osint-bleubite
:scream: A curated list of amazingly awesome OSINT
Saltinbank-SyS/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Saltinbank-SyS/awesome-web-hacking
A list of web application security
Saltinbank-SyS/CERT-CYBEROWL
A daily updated summary of the most frequent types of security incidents currently being reported from different sources.
Saltinbank-SyS/Red-Teaming-TTPs
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
Saltinbank-SyS/awesome-event-ids
Collection of Event ID ressources useful for Digital Forensics and Incident Response
Saltinbank-SyS/awesome-forensics
A curated list of awesome forensic analysis tools and resources
Saltinbank-SyS/Developer-Road-Map
DeFi Developer roadmap is a curated Web3.0 Developer handbook which includes a list of the best tools for DApps, development resources and lifehacks.
Saltinbank-SyS/FBI-tools
🕵️ OSINT Tools for gathering information and actions forensics 🕵️
Saltinbank-SyS/GTFOBins-PRIVESC-LINUX
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Saltinbank-SyS/HardwareAllTheThings
Hardware/IOT Pentesting Wiki
Saltinbank-SyS/INTEL
Curated list of my GitHub stars
Saltinbank-SyS/OSCP
OSCP Guide
Saltinbank-SyS/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Saltinbank-SyS/tornado-TOR
Anonymously Reverse Shell over Tor Network using Hidden services without Portforwarding.
Saltinbank-SyS/Windows11_Hardening
a collection about Windows 11 CREDIT TO beerisgood
Saltinbank-SyS/-Reverse-Engineering-toolkit
Reverse Engineer's Toolkit
Saltinbank-SyS/awesome-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Saltinbank-SyS/awesome-cyber-security-university
🎓 Because Education should be free. 🕵️
Saltinbank-SyS/awesome-lint
Linter for Awesome lists
Saltinbank-SyS/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Saltinbank-SyS/BOF_OperatorsKit
Collection of Beacon Object Files (BOF) for Cobalt Strike
Saltinbank-SyS/Breach-Report-Collection
A collection of companies that disclose adversary TTPs after they have been breached
Saltinbank-SyS/gps-sdr-sim
Software-Defined GPS Signal Simulator
Saltinbank-SyS/RedGuard-CS
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
Saltinbank-SyS/Anxun-isoon
The iSoon/Anxun leak in a single json file
Saltinbank-SyS/Awesome-CloudSec-Labs
Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.
Saltinbank-SyS/Deep-Live-Cam
real time face swap and one-click video deepfake with only a single image