Pinned Repositories
prowler
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
Infosec_Reference
An Information Security Reference That Doesn't Suck
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Pihole_Youtube
wifi-penetration-testing-cheat-sheet
Work in progress...
rucheat's Repositories
rucheat/Infosec_Reference
An Information Security Reference That Doesn't Suck
rucheat/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
rucheat/Pihole_Youtube
rucheat/wifi-penetration-testing-cheat-sheet
Work in progress...